WorldWideScience

Sample records for efficient signcryption scheme

  1. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    Directory of Open Access Journals (Sweden)

    Huixian Li

    Full Text Available The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC, which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ problem and its unforgeability under the Isomorphism of Polynomials (IP assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  2. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  3. Efficient Lattice-Based Signcryption in Standard Model

    Directory of Open Access Journals (Sweden)

    Jianhua Yan

    2013-01-01

    Full Text Available Signcryption is a cryptographic primitive that can perform digital signature and public encryption simultaneously at a significantly reduced cost. This advantage makes it highly useful in many applications. However, most existing signcryption schemes are seriously challenged by the booming of quantum computations. As an interesting stepping stone in the post-quantum cryptographic community, two lattice-based signcryption schemes were proposed recently. But both of them were merely proved to be secure in the random oracle models. Therefore, the main contribution of this paper is to propose a new lattice-based signcryption scheme that can be proved to be secure in the standard model.

  4. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Directory of Open Access Journals (Sweden)

    Sumithra Alagarsamy

    Full Text Available Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff Equation using an Integration Factor (DiffEIF, minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  5. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Science.gov (United States)

    Alagarsamy, Sumithra; Rajagopalan, S P

    2017-01-01

    Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI) and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF) scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff) Equation using an Integration Factor (DiffEIF), minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate) against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  6. Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation.

    Science.gov (United States)

    Xu, Qian; Tan, Chengxiang; Fan, Zhijie; Zhu, Wenye; Xiao, Ya; Cheng, Fujia

    2018-05-17

    Nowadays, fog computing provides computation, storage, and application services to end users in the Internet of Things. One of the major concerns in fog computing systems is how fine-grained access control can be imposed. As a logical combination of attribute-based encryption and attribute-based signature, Attribute-based Signcryption (ABSC) can provide confidentiality and anonymous authentication for sensitive data and is more efficient than traditional "encrypt-then-sign" or "sign-then-encrypt" strategy. Thus, ABSC is suitable for fine-grained access control in a semi-trusted cloud environment and is gaining more and more attention recently. However, in many existing ABSC systems, the computation cost required for the end users in signcryption and designcryption is linear with the complexity of signing and encryption access policy. Moreover, only a single authority that is responsible for attribute management and key generation exists in the previous proposed ABSC schemes, whereas in reality, mostly, different authorities monitor different attributes of the user. In this paper, we propose OMDAC-ABSC, a novel data access control scheme based on Ciphertext-Policy ABSC, to provide data confidentiality, fine-grained control, and anonymous authentication in a multi-authority fog computing system. The signcryption and designcryption overhead for the user is significantly reduced by outsourcing the undesirable computation operations to fog nodes. The proposed scheme is proven to be secure in the standard model and can provide attribute revocation and public verifiability. The security analysis, asymptotic complexity comparison, and implementation results indicate that our construction can balance the security goals with practical efficiency in computation.

  7. Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme

    Directory of Open Access Journals (Sweden)

    Tsung-Chih Hsiao

    2017-01-01

    Full Text Available Vote by ballot is the feature in a democratic society and the process of decision-making, tending to achieve the philosophy of democratic politics by having the public who are eligible to vote for competent candidates or leaders. With the rapid development of technologies and network applications, electronization has been actively promoted globally during the social transformation period that the concept of electronic voting is further derived. The major advantages of electronic voting, comparing with traditional voting, lie in the mobility strength of electronic voting, reducing a large amount of election costs and enhancing the convenience for the public. Electronic voting allows voters completing voting on the Internet that not only are climate and location restrictions overcome, but the voter turnout is also increased and the voting time is reduced for the public. With the development in the past three decades, electronic voting presents outstanding performance theoretically and practically. Nevertheless, it is regrettable that electronic voting schemes still cannot be completely open because of lures by money and threats. People to lure by money and threats would confirm the voters following their instructions through various methods that more factors would appear on election results, affecting the quality and fairness of the election. In this study, this project aims to design an electronic voting scheme which could actually defend voters’ free will so that lure of money and threats would fail. Furthermore, an electronic voting system based on Elliptic Curve Cryptography is proposed to ensure the efficiency and security, and Ring Signature and Signcryption are applied to reducing the computing costs. Moreover, this project also focuses on applying voting system to mobile devices. As the system efficiency and security are emphasized, voters do not need to participate in the election, but simply complete voting with smart phones, i

  8. A Provably-Secure Transmission Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Omala, Anyembe Andrew; Robert, Niyifasha; Li, Fagen

    2016-11-01

    Wireless body area network (WBANs) is composed of sensors that collect and transmit a person's physiological data to health-care providers in real-time. In order to guarantee security of this data over open networks, a secure data transmission mechanism between WBAN and application provider's servers is of necessity. Modified medical data does not provide a true reflection of an individuals state of health and its subsequent use for diagnosis could lead to an irreversible medical condition. In this paper, we propose a lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers. Our proposed scheme not only provides confidentiality of data and authentication in a single logical step, it is lightweight and resistant to key escrow attacks. We further provide security proof that our scheme provides indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model. Compared with two other Diffie-Hellman based signcryption schemes proposed by Barbosa and Farshim (BF) and another by Yin and Liang (YL), our scheme consumes 46 % and 8 % less energy during signcryption than BF and YL scheme respectively.

  9. Formalizing the Relationship Between Commitment and Basic Cryptographic Primitives

    Directory of Open Access Journals (Sweden)

    S. Sree Vivek

    2016-11-01

    Full Text Available Signcryption is a cryptographic primitive which offers the functionality of both digital signature and encryption with lower combined computational cost. On the other hand, commitment scheme allows an entity to commit to a value, where the entity reveals the committed value later during a decommit phase. In this paper, we explore the connection between commitment schemes, public key encryption, digital signatures and signcryption. We establish formal relationship between commitment and the other primitives. Our main result is that we show signcryption can be used as a commitment scheme with appropriate security notions. We show that if the underlying signcryption scheme is IND-CCA2 secure, then the hiding property of the commitment scheme is satisfied. Similarly, we show that if the underlying signcryption scheme is unforgeable, then the relaxed biding property of the commitment scheme is satisfied. Moreover, we prove that if the underlying signcryption scheme is NM-CCA2, then the commitment scheme is non-malleable.

  10. Signcryption-Based Key Management for MANETs Applications in Mobile Commerce

    Institute of Scientific and Technical Information of China (English)

    LI Jingfeng; ZHU Yuefei; ZHANG Yajuan; PAN Heng

    2006-01-01

    Mobile commerce uses wireless device and wireless link to result in the transfer of values in exchange of information, services or goods. Wireless mobile ad hoc networks (MANETs) will bring a revolution to the business model of mobile commerce if such networks are used as the underlying network technology for mobile commerce. Mobile commerce will remain in a niche market until the security issue is properly addressed. Hence, security is also very important for MANET applications in mobile commerce. Robust key management is one of the most crucial technologies for security of MANETs. In this paper, a new solution for key management is proposed using identity-based (ID-based) signcryption and threshold secret sharing. It enables flexible and efficient key management while respecting the constraints of MANETs. In our solution, each mobile host uses its globally unique identity as its public key. It greatly decreases the computation and storage costs of mobile hosts, as well as communication cost for system key management.

  11. Attribute-Based Signcryption: Signer Privacy, Strong Unforgeability and IND-CCA Security in Adaptive-Predicates Model (Extended Version

    Directory of Open Access Journals (Sweden)

    Tapas Pandit

    2016-08-01

    Full Text Available Attribute-Based Signcryption (ABSC is a natural extension of Attribute-Based Encryption (ABE and Attribute-Based Signature (ABS, where one can have the message confidentiality and authenticity together. Since the signer privacy is captured in security of ABS, it is quite natural to expect that the signer privacy will also be preserved in ABSC. In this paper, first we propose an ABSC scheme which is weak existential unforgeable and IND-CCA secure in adaptive-predicates models and, achieves signer privacy. Then, by applying strongly unforgeable one-time signature (OTS, the above scheme is lifted to an ABSC scheme to attain strong existential unforgeability in adaptive-predicates model. Both the ABSC schemes are constructed on common setup, i.e the public parameters and key are same for both the encryption and signature modules. Our first construction is in the flavor of CtE&S paradigm, except one extra component that will be computed using both signature components and ciphertext components. The second proposed construction follows a new paradigm (extension of CtE&S , we call it “Commit then Encrypt and Sign then Sign” (CtE&S . The last signature is generated using a strong OTS scheme. Since, the non-repudiation is achieved by CtE&S paradigm, our systems also achieve the same.

  12. Provably Secure Heterogeneous Access Control Scheme for Wireless Body Area Network.

    Science.gov (United States)

    Omala, Anyembe Andrew; Mbandu, Angolo Shem; Mutiria, Kamenyi Domenic; Jin, Chunhua; Li, Fagen

    2018-04-28

    Wireless body area network (WBAN) provides a medium through which physiological information could be harvested and transmitted to application provider (AP) in real time. Integrating WBAN in a heterogeneous Internet of Things (IoT) ecosystem would enable an AP to monitor patients from anywhere and at anytime. However, the IoT roadmap of interconnected 'Things' is still faced with many challenges. One of the challenges in healthcare is security and privacy of streamed medical data from heterogeneously networked devices. In this paper, we first propose a heterogeneous signcryption scheme where a sender is in a certificateless cryptographic (CLC) environment while a receiver is in identity-based cryptographic (IBC) environment. We then use this scheme to design a heterogeneous access control protocol. Formal security proof for indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model is presented. In comparison with some of the existing access control schemes, our scheme has lower computation and communication cost.

  13. Privacy-Preserving Data Aggregation Protocol for Fog Computing-Assisted Vehicle-to-Infrastructure Scenario

    Directory of Open Access Journals (Sweden)

    Yanan Chen

    2018-01-01

    Full Text Available Vehicle-to-infrastructure (V2I communication enables moving vehicles to upload real-time data about road surface situation to the Internet via fixed roadside units (RSU. Thanks to the resource restriction of mobile vehicles, fog computation-enhanced V2I communication scenario has received increasing attention recently. However, how to aggregate the sensed data from vehicles securely and efficiently still remains open to the V2I communication scenario. In this paper, a light-weight and anonymous aggregation protocol is proposed for the fog computing-based V2I communication scenario. With the proposed protocol, the data collected by the vehicles can be efficiently obtained by the RSU in a privacy-preserving manner. Particularly, we first suggest a certificateless aggregate signcryption (CL-A-SC scheme and prove its security in the random oracle model. The suggested CL-A-SC scheme, which is of independent interest, can achieve the merits of certificateless cryptography and signcryption scheme simultaneously. Then we put forward the anonymous aggregation protocol for V2I communication scenario as one extension of the suggested CL-A-SC scheme. Security analysis demonstrates that the proposed aggregation protocol achieves desirable security properties. The performance comparison shows that the proposed protocol significantly reduces the computation and communication overhead compared with the up-to-date protocols in this field.

  14. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  15. Efficient Scheme for Chemical Flooding Simulation

    Directory of Open Access Journals (Sweden)

    Braconnier Benjamin

    2014-07-01

    Full Text Available In this paper, we investigate an efficient implicit scheme for the numerical simulation of chemical enhanced oil recovery technique for oil fields. For the sake of brevity, we only focus on flows with polymer to describe the physical and numerical models. In this framework, we consider a black oil model upgraded with the polymer modeling. We assume the polymer only transported in the water phase or adsorbed on the rock following a Langmuir isotherm. The polymer reduces the water phase mobility which can change drastically the behavior of water oil interfaces. Then, we propose a fractional step technique to resolve implicitly the system. The first step is devoted to the resolution of the black oil subsystem and the second to the polymer mass conservation. In such a way, jacobian matrices coming from the implicit formulation have a moderate size and preserve solvers efficiency. Nevertheless, the coupling between the black-oil subsystem and the polymer is not fully resolved. For efficiency and accuracy comparison, we propose an explicit scheme for the polymer for which large time step is prohibited due to its CFL (Courant-Friedrichs-Levy criterion and consequently approximates accurately the coupling. Numerical experiments with polymer are simulated : a core flood, a 5-spot reservoir with surfactant and ions and a 3D real case. Comparisons are performed between the polymer explicit and implicit scheme. They prove that our polymer implicit scheme is efficient, robust and resolves accurately the coupling physics. The development and the simulations have been performed with the software PumaFlow [PumaFlow (2013 Reference manual, release V600, Beicip Franlab].

  16. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice

    Directory of Open Access Journals (Sweden)

    Zhengjun Jing

    2014-01-01

    Full Text Available Homomorphic aggregate signature (HAS is a linearly homomorphic signature (LHS for multiple users, which can be applied for a variety of purposes, such as multi-source network coding and sensor data aggregation. In order to design an efficient postquantum secure HAS scheme, we borrow the idea of the lattice-based LHS scheme over binary field in the single-user case, and develop it into a new lattice-based HAS scheme in this paper. The security of the proposed scheme is proved by showing a reduction to the single-user case and the signature length remains invariant. Compared with the existing lattice-based homomorphic aggregate signature scheme, our new scheme enjoys shorter signature length and high efficiency.

  17. Static and dynamic efficiency of white certificate schemes

    International Nuclear Information System (INIS)

    Giraudet, L.G.; Finon, D.

    2011-01-01

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  18. An efficient entire chaos-based scheme for deniable authentication

    International Nuclear Information System (INIS)

    Xiao Di; Liao Xiaofeng; Wong, K.W.

    2005-01-01

    By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce

  19. An efficient entire chaos-based scheme for deniable authentication

    Energy Technology Data Exchange (ETDEWEB)

    Xiao Di [College of Computer Science and Engineering, Chongqing University, Chongqing, 400044 (China) and College of Mechanical Engineering, Chongqing University, Chongqing, 400044 (China)]. E-mail: xiaodi_cqu@hotmail.com; Liao Xiaofeng [College of Computer Science and Engineering, Chongqing University, Chongqing, 400044 (China); Wong, K.W. [Department of Computer Engineering and Information Technology, City University of Hong Kong, Hong Kong (China)

    2005-02-01

    By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.

  20. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  1. Payment schemes and cost efficiency: evidence from Swiss public hospitals.

    Science.gov (United States)

    Meyer, Stefan

    2015-03-01

    This paper aims at analysing the impact of prospective payment schemes on cost efficiency of acute care hospitals in Switzerland. We study a panel of 121 public hospitals subject to one of four payment schemes. While several hospitals are still reimbursed on a per diem basis for the treatment of patients, most face flat per-case rates-or mixed schemes, which combine both elements of reimbursement. Thus, unlike previous studies, we are able to simultaneously analyse and isolate the cost-efficiency effects of different payment schemes. By means of stochastic frontier analysis, we first estimate a hospital cost frontier. Using the two-stage approach proposed by Battese and Coelli (Empir Econ 20:325-332, 1995), we then analyse the impact of these payment schemes on the cost efficiency of hospitals. Controlling for hospital characteristics, local market conditions in the 26 Swiss states (cantons), and a time trend, we show that, compared to per diem, hospitals which are reimbursed by flat payment schemes perform better in terms of cost efficiency. Our results suggest that mixed schemes create incentives for cost containment as well, although to a lesser extent. In addition, our findings indicate that cost-efficient hospitals are primarily located in cantons with competitive markets, as measured by the Herfindahl-Hirschman index in inpatient care. Furthermore, our econometric model shows that we obtain biased estimates from frontier analysis if we do not account for heteroscedasticity in the inefficiency term.

  2. Security and efficiency data sharing scheme for cloud storage

    International Nuclear Information System (INIS)

    Han, Ke; Li, Qingbo; Deng, Zhongliang

    2016-01-01

    With the adoption and diffusion of data sharing paradigm in cloud storage, there have been increasing demands and concerns for shared data security. Ciphertext Policy Attribute-Based Encryption (CP-ABE) is becoming a promising cryptographic solution to the security problem of shared data in cloud storage. However due to key escrow, backward security and inefficiency problems, existing CP-ABE schemes cannot be directly applied to cloud storage system. In this paper, an effective and secure access control scheme for shared data is proposed to solve those problems. The proposed scheme refines the security of existing CP-ABE based schemes. Specifically, key escrow and conclusion problem are addressed by dividing key generation center into several distributed semi-trusted parts. Moreover, secrecy revocation algorithm is proposed to address not only back secrecy but efficient problem in existing CP-ABE based scheme. Furthermore, security and performance analyses indicate that the proposed scheme is both secure and efficient for cloud storage.

  3. Collation of chewing efficiency and dentures with diverse occlusal schemes

    Directory of Open Access Journals (Sweden)

    Vijay Kumar Peddinti

    2017-01-01

    Full Text Available Background: Rehabilitation of an edentulous patient nurtures satisfaction and this lies in the chewing ability provided by the prosthesis. Aim: To evaluate and compare the masticatory efficiencies of complete dentures with different occlusal schemes. Materials and Methods: Fourteen completely edentulous patients from the age group of 50-70 years were selected according to the inclusion criteria followed in this study. The dentures were made with three different occlusal schemes, i.e., anatomic occlusion without balancing, anatomic occlusion with balancing, and lingualized occlusion and stored in water till the date of denture insertion. Post-insertion instructions were given to the patients at the time of delivery of the dentures. Patients were recalled after seven days and then masticatory efficiency was performed. The test was performed using boiled peanuts and Sieve system. Statistical Analysis: One-way analysis of variance (ANOVA test and unpaired t-test were carried out. Results: The obtained masticatory efficiency values with anatomic occlusion without balancing, anatomic occlusion with balancing, and lingualized occlusion LO were analyzed using one-way ANOVA test and unpaired “t” test. The tests showed that lingualized scheme had highest masticatory efficiency. Conclusion: Within the scope of this study, it can be concluded that the masticatory efficiency will be generally higher in patients provided with complete dentures fabricated using the lingualized occlusal scheme.

  4. A comparison of carbon allocation schemes: On the equity-efficiency tradeoff

    International Nuclear Information System (INIS)

    Pan, Xunzhang; Teng, Fei; Wang, Gehua

    2014-01-01

    In the long-term stabilization targets of greenhouse gases concentrations, various carbon emission rights allocation schemes have been proposed. To compare and evaluate them, the most essential is the equity-efficiency tradeoff. This paper measures the equity and the efficiency in the global rather than the narrower national perspective. Specifically, the equity of the first allocation is quantified by the carbon Gini coefficient defined by per capita cumulative emission, and the economic efficiency to accomplish obligations is described with the discounted global abatement costs. Under 20 key allocation schemes, the numerical comparison on the equity-efficiency tradeoff side is carried out through the Equitable Access to Sustainable Development model. Our studies indicate that the equity and the efficiency of future emission space allocation approximately show a three-stage relationship. - Highlights: • The equity-efficiency tradeoff among 20 key allocation schemes is carried out. • Both the equity and the efficiency are measured in the global perspective. • The Equitable Access to Sustainable Development model is adopted as the study tool. • A practical trade framework is indispensable to efficiently address climate change. • The equity and the efficiency generally show a three-stage tradeoff relationship

  5. An Efficient Symmetric Searchable Encryption Scheme for Cloud Storage

    Directory of Open Access Journals (Sweden)

    Xiuxiu Jiang

    2017-05-01

    Full Text Available Symmetric searchable encryption for cloud storage enables users to retrieve the documents they want in a privacy-preserving way, which has become a hotspot of research. In this paper, we propose an efficient keyword search scheme over encrypted cloud data. We firstly adopt a structure named as inverted matrix (IM to build search index. The IM is consisted of index vectors, each of which is associated with a keyword. Then we map a keyword to an address used to locate the corresponding index vector. Finally, we mask index vectors with pseudo-random bits to obtain an encrypted enlarged inverted matrix (EEIM. Through the security analysis and experimental evaluation, we demonstrate the privacy and efficiency of our scheme respectively. In addition, we further consider two extended practical search situations, i.e., occurrence queries and dynamic user management, and then give two relevant schemes.

  6. Secure and Efficient Anonymous Authentication Scheme in Global Mobility Networks

    Directory of Open Access Journals (Sweden)

    Jun-Sub Kim

    2013-01-01

    Full Text Available In 2012, Mun et al. pointed out that Wu et al.’s scheme failed to achieve user anonymity and perfect forward secrecy and disclosed the passwords of legitimate users. And they proposed a new enhancement for anonymous authentication scheme. However, their proposed scheme has vulnerabilities that are susceptible to replay attack and man-in-the-middle attack. It also incurs a high overhead in the database. In this paper, we examine the vulnerabilities in the existing schemes and the computational overhead incurred in the database. We then propose a secure and efficient anonymous authentication scheme for roaming service in global mobility network. Our proposed scheme is secure against various attacks, provides mutual authentication and session key establishment, and incurs less computational overhead in the database than Mun et al.'s scheme.

  7. Smart LED allocation scheme for efficient multiuser visible light communication networks.

    Science.gov (United States)

    Sewaiwar, Atul; Tiwari, Samrat Vikramaditya; Chung, Yeon Ho

    2015-05-18

    In a multiuser bidirectional visible light communication (VLC), a large number of LEDs or an LED array needs to be allocated in an efficient manner to ensure sustainable data rate and link quality. Moreover, in order to support an increasing or decreasing number of users in the network, the LED allocation is required to be performed dynamically. In this paper, a novel smart LED allocation scheme for efficient multiuser VLC networks is presented. The proposed scheme allocates RGB LEDs to multiple users in a dynamic and efficient fashion, while satisfying illumination requirements in an indoor environment. The smart LED array comprised of RGB LEDs is divided into sectors according to the location of the users. The allocated sectors then provide optical power concentration toward the users for efficient and reliable data transmission. An algorithm for the dynamic allocation of the LEDs is also presented. To verify its effective resource allocation feature of the proposed scheme, simulations were performed. It is found that the proposed smart LED allocation scheme provides the effect of optical beamforming toward individual users, thereby increasing the collective power concentration of the optical signals on the desirable users and resulting in significantly increased data rate, while ensuring sufficient illumination in a multiuser VLC environment.

  8. An Energy Efficient Cooperative Hierarchical MIMO Clustering Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sungyoung Lee

    2011-12-01

    Full Text Available In this work, we present an energy efficient hierarchical cooperative clustering scheme for wireless sensor networks. Communication cost is a crucial factor in depleting the energy of sensor nodes. In the proposed scheme, nodes cooperate to form clusters at each level of network hierarchy ensuring maximal coverage and minimal energy expenditure with relatively uniform distribution of load within the network. Performance is enhanced by cooperative multiple-input multiple-output (MIMO communication ensuring energy efficiency for WSN deployments over large geographical areas. We test our scheme using TOSSIM and compare the proposed scheme with cooperative multiple-input multiple-output (CMIMO clustering scheme and traditional multihop Single-Input-Single-Output (SISO routing approach. Performance is evaluated on the basis of number of clusters, number of hops, energy consumption and network lifetime. Experimental results show significant energy conservation and increase in network lifetime as compared to existing schemes.

  9. An Efficient V2I Authentication Scheme for VANETs

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2018-01-01

    Full Text Available The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.

  10. Green-Frag: Energy-Efficient Frame Fragmentation Scheme for Wireless Sensor Networks

    KAUST Repository

    Daghistani, Anas H.

    2013-05-15

    Power management is an active area of research in wireless sensor networks (WSNs). Efficient power management is necessary because WSNs are battery-operated devices that can be deployed in mission-critical applications. From the communications perspective, one main approach to reduce energy is to maximize throughput so the data can be transmitted in a short amount of time. Frame fragmentation techniques aim to achieve higher throughput by reducing retransmissions. Using experiments on a WSN testbed, we show that frame fragmentation helps to reduce energy consumption. We then study and compare recent frame fragmentation schemes to find the most energy-efficient scheme. Our main contribution is to propose a new frame fragmentation scheme that is optimized to be energy efficient, which is originated from the chosen frame fragmentation scheme. This new energy-efficient frame fragmentation protocol is called (Green-Frag). Green-Frag uses an algorithm that gives sensor nodes the ability to transmit data with optimal transmit power and optimal frame structure based on environmental conditions. Green-Frag takes into consideration the channel conditions, interference patterns and level, as well as the distance between sender and receiver. The thesis discusses various design and implementation considerations for Green-Frag. Also, it shows empirical results of comparing Green-Frag with other frame fragmentation protocols in terms of energy efficiency. Green-Frag performance results shows that it is capable of choosing the best transmit according to the channel conditions. Subsequently, Green-Frag achieves the least energy consumption in all environmental conditions.

  11. An efficient and provable secure revocable identity-based encryption scheme.

    Directory of Open Access Journals (Sweden)

    Changji Wang

    Full Text Available Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters' identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.

  12. An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption

    Directory of Open Access Journals (Sweden)

    Jun-xin Chen

    2014-01-01

    Full Text Available In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.

  13. Energy-Efficient Optimization for HARQ Schemes over Time-Correlated Fading Channels

    KAUST Repository

    Shi, Zheng

    2018-03-19

    Energy efficiency of three common hybrid automatic repeat request (HARQ) schemes including Type I HARQ, HARQ with chase combining (HARQ-CC) and HARQ with incremental redundancy (HARQ-IR), is analyzed and joint power allocation and rate selection to maximize the energy efficiency is investigated in this paper. Unlike prior literature, time-correlated fading channels is considered and two widely concerned quality of service (QoS) constraints, i.e., outage and goodput constraints, are also considered in the optimization, which further differentiates this work from prior ones. Using a unified expression of asymptotic outage probabilities, optimal transmission powers and optimal rate are derived in closed-forms to maximize the energy efficiency while satisfying the QoS constraints. These closed-form solutions then enable a thorough analysis of the maximal energy efficiencies of various HARQ schemes. It is revealed that with low outage constraint, the maximal energy efficiency achieved by Type I HARQ is $\\\\frac{1}{4\\\\ln2}$ bits/J, while HARQ-CC and HARQ-IR can achieve the same maximal energy efficiency as $\\\\frac{\\\\kappa_\\\\infty}{4\\\\ln2}$ bits/J where $\\\\kappa_\\\\infty = 1.6617$. Moreover, time correlation in the fading channels has a negative impact on the energy efficiency, while large maximal allowable number of transmissions is favorable for the improvement of energy efficiency. The effectiveness of the energy-efficient optimization is verified by extensive simulations and the results also show that HARQ-CC can achieve the best tradeoff between energy efficiency and spectral efficiency among the three HARQ schemes.

  14. A Novel Scheme for an Energy Efficient Internet of Things Based on Wireless Sensor Networks.

    Science.gov (United States)

    Rani, Shalli; Talwar, Rajneesh; Malhotra, Jyoteesh; Ahmed, Syed Hassan; Sarkar, Mahasweta; Song, Houbing

    2015-11-12

    One of the emerging networking standards that gap between the physical world and the cyber one is the Internet of Things. In the Internet of Things, smart objects communicate with each other, data are gathered and certain requests of users are satisfied by different queried data. The development of energy efficient schemes for the IoT is a challenging issue as the IoT becomes more complex due to its large scale the current techniques of wireless sensor networks cannot be applied directly to the IoT. To achieve the green networked IoT, this paper addresses energy efficiency issues by proposing a novel deployment scheme. This scheme, introduces: (1) a hierarchical network design; (2) a model for the energy efficient IoT; (3) a minimum energy consumption transmission algorithm to implement the optimal model. The simulation results show that the new scheme is more energy efficient and flexible than traditional WSN schemes and consequently it can be implemented for efficient communication in the IoT.

  15. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  16. A Novel Scheme for an Energy Efficient Internet of Things Based on Wireless Sensor Networks

    Science.gov (United States)

    Rani, Shalli; Talwar, Rajneesh; Malhotra, Jyoteesh; Ahmed, Syed Hassan; Sarkar, Mahasweta; Song, Houbing

    2015-01-01

    One of the emerging networking standards that gap between the physical world and the cyber one is the Internet of Things. In the Internet of Things, smart objects communicate with each other, data are gathered and certain requests of users are satisfied by different queried data. The development of energy efficient schemes for the IoT is a challenging issue as the IoT becomes more complex due to its large scale the current techniques of wireless sensor networks cannot be applied directly to the IoT. To achieve the green networked IoT, this paper addresses energy efficiency issues by proposing a novel deployment scheme. This scheme, introduces: (1) a hierarchical network design; (2) a model for the energy efficient IoT; (3) a minimum energy consumption transmission algorithm to implement the optimal model. The simulation results show that the new scheme is more energy efficient and flexible than traditional WSN schemes and consequently it can be implemented for efficient communication in the IoT. PMID:26569260

  17. A Novel Scheme for an Energy Efficient Internet of Things Based on Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Shalli Rani

    2015-11-01

    Full Text Available One of the emerging networking standards that gap between the physical world and the cyber one is the Internet of Things. In the Internet of Things, smart objects communicate with each other, data are gathered and certain requests of users are satisfied by different queried data. The development of energy efficient schemes for the IoT is a challenging issue as the IoT becomes more complex due to its large scale the current techniques of wireless sensor networks cannot be applied directly to the IoT. To achieve the green networked IoT, this paper addresses energy efficiency issues by proposing a novel deployment scheme. This scheme, introduces: (1 a hierarchical network design; (2 a model for the energy efficient IoT; (3 a minimum energy consumption transmission algorithm to implement the optimal model. The simulation results show that the new scheme is more energy efficient and flexible than traditional WSN schemes and consequently it can be implemented for efficient communication in the IoT.

  18. An Energy-Efficient Scheme for Multirelay Cooperative Networks with Energy Harvesting

    Directory of Open Access Journals (Sweden)

    Dingcheng Yang

    2016-01-01

    Full Text Available This study investigates an energy-efficient scheme in multirelay cooperative networks with energy harvesting where multiple sessions need to communicate with each other via the relay node. A two-step optimal method is proposed which maximizes the system energy efficiency, while taking into account the receiver circuit energy consumption. Firstly, the optimal power allocation for relay nodes is determined to maximize the system throughput; this is based on directional water-filling algorithm. Secondly, using quantum particle swarm optimization (QPSO, a joint relay node selection and session grouping optimization is proposed. With this algorithm, sessions can be classified into multiple groups that are assisted by the specific relay node with the maximum energy efficiency. This approach leads to a better global optimization in searching ability and efficiency. Simulation results show that the proposed scheme can improve the energy efficiency effectively compared with direct transmission and opportunistic relay-selected cooperative transmission.

  19. Lightweight certificateless and provably-secure signcryptosystem for the internet of things

    OpenAIRE

    Nguyen , Kim Thuat; Oualha , Nouha; Laurent , Maryline

    2015-01-01

    International audience; In this paper, we propose an elliptic curve-based signcryption scheme derived from the standardized signature KCDSA (Korean Certificate-based Digital Signature Algorithm) in the context of the Internet of Things. Our solution has several advantages. First, the scheme is provably secure in the random oracle model. Second, it provides the following security properties: outsider/insider confidentiality and unforgeability; non-repudiation and public verifiability, while be...

  20. Green-Frag: Energy-Efficient Frame Fragmentation Scheme for Wireless Sensor Networks

    KAUST Repository

    Daghistani, Anas H.

    2013-01-01

    that is optimized to be energy efficient, which is originated from the chosen frame fragmentation scheme. This new energy-efficient frame fragmentation protocol is called (Green-Frag). Green-Frag uses an algorithm that gives sensor nodes the ability to transmit data

  1. Efficient decoupling schemes with bounded controls based on Eulerian orthogonal arrays

    International Nuclear Information System (INIS)

    Wocjan, Pawel

    2006-01-01

    The task of decoupling, i.e., removing unwanted internal couplings of a quantum system and its couplings to an environment, plays an important role in quantum control theory. There are many efficient decoupling schemes based on combinatorial concepts such as orthogonal arrays, difference schemes, and Hadamard matrices. So far these combinatorial decoupling schemes have relied on the ability to effect sequences of instantaneous, arbitrarily strong control Hamiltonians (bang-bang controls). To overcome the shortcomings of bang-bang control, Viola and Knill proposed a method called 'Eulerian decoupling' that allows the use of bounded-strength controls for decoupling. However, their method was not directly designed to take advantage of the local structure of internal couplings and couplings to an environment that typically occur in multipartite quantum systems. In this paper we define a combinatorial structure called Eulerian orthogonal array. It merges the desirable properties of orthogonal arrays and Eulerian cycles in Cayley graphs (that are the basis of Eulerian decoupling). We show that this structure gives rise to decoupling schemes with bounded-strength control Hamiltonians that can be used to remove both internal couplings and couplings to an environment of a multipartite quantum system. Furthermore, we show how to construct Eulerian orthogonal arrays having good parameters in order to obtain efficient decoupling schemes

  2. Efficient scheme for parametric fitting of data in arbitrary dimensions.

    Science.gov (United States)

    Pang, Ning-Ning; Tzeng, Wen-Jer; Kao, Hisen-Ching

    2008-07-01

    We propose an efficient scheme for parametric fitting expressed in terms of the Legendre polynomials. For continuous systems, our scheme is exact and the derived explicit expression is very helpful for further analytical studies. For discrete systems, our scheme is almost as accurate as the method of singular value decomposition. Through a few numerical examples, we show that our algorithm costs much less CPU time and memory space than the method of singular value decomposition. Thus, our algorithm is very suitable for a large amount of data fitting. In addition, the proposed scheme can also be used to extract the global structure of fluctuating systems. We then derive the exact relation between the correlation function and the detrended variance function of fluctuating systems in arbitrary dimensions and give a general scaling analysis.

  3. Efficient Closed-Loop Schemes for MIMO-OFDM-Based WLANs

    Directory of Open Access Journals (Sweden)

    Jiang Yi

    2006-01-01

    Full Text Available The single-input single-output (SISO orthogonal frequency-division multiplexing (OFDM systems for wireless local area networks (WLAN defined by the IEEE 802.11a standard can support data rates up to 54 Mbps. In this paper, we consider deploying two transmit and two receive antennas to increase the data rate up to 108 Mbps. Applying our recent multiple-input multiple-output (MIMO transceiver designs, that is, the geometric mean decomposition (GMD and the uniform channel decomposition (UCD schemes, we propose simple and efficient closed-loop MIMO-OFDM designs for much improved performance, compared to the standard singular value decomposition (SVD based schemes as well as the open-loop V-BLAST (vertical Bell Labs layered space-time based counterparts. In the explicit feedback mode, precoder feedback is needed for the proposed schemes. We show that the overhead of feedback can be made very moderate by using a vector quantization method. In the time-division duplex (TDD mode where the channel reciprocity is exploited, our schemes turn out to be robust against the mismatch between the uplink and downlink channels. The advantages of our schemes are demonstrated via extensive numerical examples.

  4. An efficient numerical scheme for the simulation of parallel-plate active magnetic regenerators

    DEFF Research Database (Denmark)

    Torregrosa-Jaime, Bárbara; Corberán, José M.; Payá, Jorge

    2015-01-01

    A one-dimensional model of a parallel-plate active magnetic regenerator (AMR) is presented in this work. The model is based on an efficient numerical scheme which has been developed after analysing the heat transfer mechanisms in the regenerator bed. The new finite difference scheme optimally com...... to the fully implicit scheme, the proposed scheme achieves more accurate results, prevents numerical errors and requires less computational effort. In AMR simulations the new scheme can reduce the computational time by 88%....

  5. BANDWIDTH AND EFFICIENT ENCODING SCHEME COMBINING TCM-UGM TO STBC

    OpenAIRE

    ABDELMOUNAIM MOULAY LAKHDAR; MOHAMMED BELADGHAM; ABDESSELAM BASSOU,; MOHAMED BENAISSA

    2011-01-01

    In this paper, a bandwidth efficient encoding scheme is proposed. It combines the modified version of trellis coded-modulation (called trellis coded-modulation with Ungerboeck-Gray mapping, TCM-UGM) to space-time block code (STBC). The performance of this encoding scheme is investigated over memoryless Rayleigh fading (MRF) channel for throughput 2 bits/s/Hz. The simulation result, using 2/3 rate 16-state TCM-UGM encoder, two transmit antennas and two receive antennas, shows clearly that the ...

  6. Energy Efficient MAC Scheme for Wireless Sensor Networks with High-Dimensional Data Aggregate

    Directory of Open Access Journals (Sweden)

    Seokhoon Kim

    2015-01-01

    Full Text Available This paper presents a novel and sustainable medium access control (MAC scheme for wireless sensor network (WSN systems that process high-dimensional aggregated data. Based on a preamble signal and buffer threshold analysis, it maximizes the energy efficiency of the wireless sensor devices which have limited energy resources. The proposed group management MAC (GM-MAC approach not only sets the buffer threshold value of a sensor device to be reciprocal to the preamble signal but also sets a transmittable group value to each sensor device by using the preamble signal of the sink node. The primary difference between the previous and the proposed approach is that existing state-of-the-art schemes use duty cycle and sleep mode to save energy consumption of individual sensor devices, whereas the proposed scheme employs the group management MAC scheme for sensor devices to maximize the overall energy efficiency of the whole WSN systems by minimizing the energy consumption of sensor devices located near the sink node. Performance evaluations show that the proposed scheme outperforms the previous schemes in terms of active time of sensor devices, transmission delay, control overhead, and energy consumption. Therefore, the proposed scheme is suitable for sensor devices in a variety of wireless sensor networking environments with high-dimensional data aggregate.

  7. About efficient quasi-Newtonian schemes for variational calculations in nuclear structure

    International Nuclear Information System (INIS)

    Puddu, G.

    2009-01-01

    The Broyden-Fletcher-Goldhaber-Shanno (BFGS) quasi-Newtonian scheme is known as the most efficient scheme for variational calculations of energies. This scheme is actually a member of a one-parameter family of variational methods, known as the Broyden β-family. In some applications to light nuclei using microscopically derived effective Hamiltonians starting from accurate nucleon-nucleon potentials, we actually found other members of the same family which have better performance than the BFGS method. We also extend the Broyden β -family of algorithms to a two-parameter family of rank-three updates which has even better performances. (orig.)

  8. An efficient training scheme for supermodels

    Science.gov (United States)

    Schevenhoven, Francine J.; Selten, Frank M.

    2017-06-01

    Weather and climate models have improved steadily over time as witnessed by objective skill scores, although significant model errors remain. Given these imperfect models, predictions might be improved by combining them dynamically into a so-called supermodel. In this paper a new training scheme to construct such a supermodel is explored using a technique called cross pollination in time (CPT). In the CPT approach the models exchange states during the prediction. The number of possible predictions grows quickly with time, and a strategy to retain only a small number of predictions, called pruning, needs to be developed. The method is explored using low-order dynamical systems and applied to a global atmospheric model. The results indicate that the CPT training is efficient and leads to a supermodel with improved forecast quality as compared to the individual models. Due to its computational efficiency, the technique is suited for application to state-of-the art high-dimensional weather and climate models.

  9. Efficient coding schemes with power allocation using space-time-frequency spreading

    Institute of Scientific and Technical Information of China (English)

    Jiang Haining; Luo Hanwen; Tian Jifeng; Song Wentao; Liu Xingzhao

    2006-01-01

    An efficient space-time-frequency (STF) coding strategy for multi-input multi-output orthogonal frequency division multiplexing (MIMO-OFDM) systems is presented for high bit rate data transmission over frequency selective fading channels. The proposed scheme is a new approach to space-time-frequency coded OFDM (COFDM) that combines OFDM with space-time coding, linear precoding and adaptive power allocation to provide higher quality of transmission in terms of the bit error rate performance and power efficiency. In addition to exploiting the maximum diversity gain in frequency, time and space, the proposed scheme enjoys high coding advantages and low-complexity decoding. The significant performance improvement of our design is confirmed by corroborating numerical simulations.

  10. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2013-12-01

    A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.

  11. An efficient numerical progressive diagonalization scheme for the quantum Rabi model revisited

    International Nuclear Information System (INIS)

    Pan, Feng; Bao, Lina; Dai, Lianrong; Draayer, Jerry P

    2017-01-01

    An efficient numerical progressive diagonalization scheme for the quantum Rabi model is revisited. The advantage of the scheme lies in the fact that the quantum Rabi model can be solved almost exactly by using the scheme that only involves a finite set of one variable polynomial equations. The scheme is especially efficient for a specified eigenstate of the model, for example, the ground state. Some low-lying level energies of the model for several sets of parameters are calculated, of which one set of the results is compared to that obtained from the Braak’s exact solution proposed recently. It is shown that the derivative of the entanglement measure defined in terms of the reduced von Neumann entropy with respect to the coupling parameter does reach the maximum near the critical point deduced from the classical limit of the Dicke model, which may provide a probe of the critical point of the crossover in finite quantum many-body systems, such as that in the quantum Rabi model. (paper)

  12. Designing an Efficient Retransmission Scheme for Wireless LANs: Theory and Implementation

    OpenAIRE

    Koutsonikolas, Dimitrios; Wang, Chih-Chun; Hu, Y Charlie; Shroff, Ness

    2010-01-01

    Network coding is known to benefit the downlink retransmissions by the AP in a wireless LAN from exploiriting overhearing at the client nodes. However, designing an efficient and practical retransmission scheme remains a challange. We present an (asymptotically) optimal scheme, ECR, for reduing the downlink retransmissions by the AP in a wireless LAN from exploiting overhearing at the client nodes. The design of ECR, consisting of three components: batch-based operations, a systematic pha...

  13. An efficient chaotic source coding scheme with variable-length blocks

    International Nuclear Information System (INIS)

    Lin Qiu-Zhen; Wong Kwok-Wo; Chen Jian-Yong

    2011-01-01

    An efficient chaotic source coding scheme operating on variable-length blocks is proposed. With the source message represented by a trajectory in the state space of a chaotic system, data compression is achieved when the dynamical system is adapted to the probability distribution of the source symbols. For infinite-precision computation, the theoretical compression performance of this chaotic coding approach attains that of optimal entropy coding. In finite-precision implementation, it can be realized by encoding variable-length blocks using a piecewise linear chaotic map within the precision of register length. In the decoding process, the bit shift in the register can track the synchronization of the initial value and the corresponding block. Therefore, all the variable-length blocks are decoded correctly. Simulation results show that the proposed scheme performs well with high efficiency and minor compression loss when compared with traditional entropy coding. (general)

  14. An Efficient and Privacy-Preserving Multiuser Cloud-Based LBS Query Scheme

    Directory of Open Access Journals (Sweden)

    Lu Ou

    2018-01-01

    Full Text Available Location-based services (LBSs are increasingly popular in today’s society. People reveal their location information to LBS providers to obtain personalized services such as map directions, restaurant recommendations, and taxi reservations. Usually, LBS providers offer user privacy protection statement to assure users that their private location information would not be given away. However, many LBSs run on third-party cloud infrastructures. It is challenging to guarantee user location privacy against curious cloud operators while still permitting users to query their own location information data. In this paper, we propose an efficient privacy-preserving cloud-based LBS query scheme for the multiuser setting. We encrypt LBS data and LBS queries with a hybrid encryption mechanism, which can efficiently implement privacy-preserving search over encrypted LBS data and is very suitable for the multiuser setting with secure and effective user enrollment and user revocation. This paper contains security analysis and performance experiments to demonstrate the privacy-preserving properties and efficiency of our proposed scheme.

  15. Energy efficient scheme for cognitive radios utilizing soft sensing

    KAUST Repository

    Alabbasi, AbdulRahman; Rezki, Zouheir; Shihada, Basem

    2014-01-01

    In this paper we propose an energy efficient cognitive radio system. Our design considers an underlaying resource allocation combined with soft sensing information to achieve a sub-optimum energy efficient system. The sub-optimality is achieved by optimizing over a channel inversion power policy instead of considering a water-filling power policy. We consider an Energy per Goodbit (EPG) metric to express the energy efficient objective function of the system and as an evaluation metric to our system performance. Since our optimization problem is not a known convex problem, we prove its convexity to guarantee its feasibility. We evaluate the proposed scheme comparing to a benchmark system through both analytical and numerical results.

  16. Energy efficient scheme for cognitive radios utilizing soft sensing

    KAUST Repository

    Alabbasi, Abdulrahman

    2014-04-06

    In this paper we propose an energy efficient cognitive radio system. Our design considers an underlaying resource allocation combined with soft sensing information to achieve a sub-optimum energy efficient system. The sub-optimality is achieved by optimizing over a channel inversion power policy instead of considering a water-filling power policy. We consider an Energy per Goodbit (EPG) metric to express the energy efficient objective function of the system and as an evaluation metric to our system performance. Since our optimization problem is not a known convex problem, we prove its convexity to guarantee its feasibility. We evaluate the proposed scheme comparing to a benchmark system through both analytical and numerical results.

  17. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication

    International Nuclear Information System (INIS)

    Wen-Jie, Liu; Han-Wu, Chen; Zhi-Qiang, Li; Zhi-Hao, Liu; Wen-Bo, Hu; Ting-Huai, Ma

    2009-01-01

    A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. (general)

  18. A Memory Efficient Network Encryption Scheme

    Science.gov (United States)

    El-Fotouh, Mohamed Abo; Diepold, Klaus

    In this paper, we studied the two widely used encryption schemes in network applications. Shortcomings have been found in both schemes, as these schemes consume either more memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model [1], to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements.

  19. Efficient scheme for three-photon Greenberger–Horne–Zeilinger state generation

    Energy Technology Data Exchange (ETDEWEB)

    Ding, Dong [College of Physics Science and Information Engineering, Hebei Normal University, Shijiazhuang, 050024 (China); Department of Basic Curriculum, North China Institute of Science and Technology, Beijing, 101601 (China); Yan, Feng-Li, E-mail: flyan@hebtu.edu.cn [College of Physics Science and Information Engineering, Hebei Normal University, Shijiazhuang, 050024 (China)

    2013-06-17

    We propose an efficient scheme for the generation of three-photon Greenberger–Horne–Zeilinger (GHZ) state with linear optics, nonlinear optics and postselection. Several devices are designed and a two-mode quantum nondemolition detection is introduced to obtain the desired state. It is worth noting that the states which have entanglement in both polarization and spatial degrees of freedom are created in one of the designed setups. The method described in the present scheme can create a large number of three-photon GHZ states in principle. We also discuss an approach to generate the desired GHZ state in the presence of channel noise.

  20. Efficient scheme for three-photon Greenberger–Horne–Zeilinger state generation

    International Nuclear Information System (INIS)

    Ding, Dong; Yan, Feng-Li

    2013-01-01

    We propose an efficient scheme for the generation of three-photon Greenberger–Horne–Zeilinger (GHZ) state with linear optics, nonlinear optics and postselection. Several devices are designed and a two-mode quantum nondemolition detection is introduced to obtain the desired state. It is worth noting that the states which have entanglement in both polarization and spatial degrees of freedom are created in one of the designed setups. The method described in the present scheme can create a large number of three-photon GHZ states in principle. We also discuss an approach to generate the desired GHZ state in the presence of channel noise.

  1. Status Review of Renewable and Energy Efficiency Support Schemes in Europe

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-09-15

    This document forms the latest update to the regular CEER Status Review of Renewable Energy and Energy Efficiency Support Schemes in Europe and builds on the previous CEER report C10-SDE-19-04a. The purpose of Status Review publications is to collect comparable data on RES support in Europe in order to provide policy-makers, regulators and industry participants with information on support schemes for electricity from renewable energy sources, by technology and type of instrument (e.g. Feed-in tariffs and Green Certificates). To collect this data, a questionnaire was circulated to CEER members in July 2012, to explore the renewable electricity support schemes currently in place in Member States across Europe.

  2. A new cooperative MIMO scheme based on SM for energy-efficiency improvement in wireless sensor network.

    Science.gov (United States)

    Peng, Yuyang; Choi, Jaeho

    2014-01-01

    Improving the energy efficiency in wireless sensor networks (WSN) has attracted considerable attention nowadays. The multiple-input multiple-output (MIMO) technique has been proved as a good candidate for improving the energy efficiency, but it may not be feasible in WSN which is due to the size limitation of the sensor node. As a solution, the cooperative multiple-input multiple-output (CMIMO) technique overcomes this constraint and shows a dramatically good performance. In this paper, a new CMIMO scheme based on the spatial modulation (SM) technique named CMIMO-SM is proposed for energy-efficiency improvement. We first establish the system model of CMIMO-SM. Based on this model, the transmission approach is introduced graphically. In order to evaluate the performance of the proposed scheme, a detailed analysis in terms of energy consumption per bit of the proposed scheme compared with the conventional CMIMO is presented. Later, under the guide of this new scheme we extend our proposed CMIMO-SM to a multihop clustered WSN for further achieving energy efficiency by finding an optimal hop-length. Equidistant hop as the traditional scheme will be compared in this paper. Results from the simulations and numerical experiments indicate that by the use of the proposed scheme, significant savings in terms of total energy consumption can be achieved. Combining the proposed scheme with monitoring sensor node will provide a good performance in arbitrary deployed WSN such as forest fire detection system.

  3. Efficient Secure and Privacy-Preserving Route Reporting Scheme for VANETs

    Science.gov (United States)

    Zhang, Yuanfei; Pei, Qianwen; Dai, Feifei; Zhang, Lei

    2017-10-01

    Vehicular ad-hoc network (VANET) is a core component of intelligent traffic management system which could provide various of applications such as accident prediction, route reporting, etc. Due to the problems caused by traffic congestion, route reporting becomes a prospective application which can help a driver to get optimal route to save her travel time. Before enjoying the convenience of route reporting, security and privacy-preserving issues need to be concerned. In this paper, we propose a new secure and privacy-preserving route reporting scheme for VANETs. In our scheme, only an authenticated vehicle can use the route reporting service provided by the traffic management center. Further, a vehicle may receive the response from the traffic management center with low latency and without violating the privacy of the vehicle. Experiment results show that our scheme is much more efficiency than the existing one.

  4. A secure and efficient password-based user authentication scheme using smart cards for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Lin, Tsung-Hung; Wang, Ching-Cheng

    2013-06-01

    The integrated EPR information system supports convenient and rapid e-medicine services. A secure and efficient authentication scheme for the integrated EPR information system provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Wu et al. proposed an efficient password-based user authentication scheme using smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various malicious attacks. However, their scheme is still vulnerable to lost smart card and stolen verifier attacks. This investigation discusses these weaknesses and proposes a secure and efficient authentication scheme for the integrated EPR information system as alternative. Compared with related approaches, the proposed scheme not only retains a lower computational cost and does not require verifier tables for storing users' secrets, but also solves the security problems in previous schemes and withstands possible attacks.

  5. An Energy-Efficient Game-Theory-Based Spectrum Decision Scheme for Cognitive Radio Sensor Networks.

    Science.gov (United States)

    Salim, Shelly; Moh, Sangman

    2016-06-30

    A cognitive radio sensor network (CRSN) is a wireless sensor network in which sensor nodes are equipped with cognitive radio. In this paper, we propose an energy-efficient game-theory-based spectrum decision (EGSD) scheme for CRSNs to prolong the network lifetime. Note that energy efficiency is the most important design consideration in CRSNs because it determines the network lifetime. The central part of the EGSD scheme consists of two spectrum selection algorithms: random selection and game-theory-based selection. The EGSD scheme also includes a clustering algorithm, spectrum characterization with a Markov chain, and cluster member coordination. Our performance study shows that EGSD outperforms the existing popular framework in terms of network lifetime and coordination overhead.

  6. A spectrally efficient detect-and-forward scheme with two-tier adaptive cooperation

    KAUST Repository

    Benjillali, Mustapha

    2011-09-01

    We propose a simple relay-based adaptive cooperation scheme to improve the spectral efficiency of "Detect-and-Forward" (DetF) half-duplex relaying in fading channels. In a new common framework, we show that the proposed scheme offers considerable gainsin terms of the achievable information ratescompared to conventional DetF relaying schemes for both orthogonal and non-orthogonal source/relay transmissions. The analysis leads on to a general adaptive cooperation strategy based on the maximization of information rates at the destination which needs to observe only the average signal-to-noise ratios of the links. © 2006 IEEE.

  7. Containment Domains: A Scalable, Efficient and Flexible Resilience Scheme for Exascale Systems

    Directory of Open Access Journals (Sweden)

    Jinsuk Chung

    2013-01-01

    Full Text Available This paper describes and evaluates a scalable and efficient resilience scheme based on the concept of containment domains. Containment domains are a programming construct that enable applications to express resilience needs and to interact with the system to tune and specialize error detection, state preservation and restoration, and recovery schemes. Containment domains have weak transactional semantics and are nested to take advantage of the machine and application hierarchies and to enable hierarchical state preservation, restoration and recovery. We evaluate the scalability and efficiency of containment domains using generalized trace-driven simulation and analytical analysis and show that containment domains are superior to both checkpoint restart and redundant execution approaches.

  8. Enhanced efficiency of plasma acceleration in the laser-induced cavity pressure acceleration scheme

    International Nuclear Information System (INIS)

    Badziak, J; Rosiński, M; Jabłoński, S; Pisarczyk, T; Chodukowski, T; Parys, P; Rączka, P; Krousky, E; Ullschmied, J; Liska, R; Kucharik, M

    2015-01-01

    Among various methods for the acceleration of dense plasmas the mechanism called laser-induced cavity pressure acceleration (LICPA) is capable of achieving the highest energetic efficiency. In the LICPA scheme, a projectile placed in a cavity is accelerated along a guiding channel by the laser-induced thermal plasma pressure or by the radiation pressure of an intense laser radiation trapped in the cavity. This arrangement leads to a significant enhancement of the hydrodynamic or electromagnetic forces driving the projectile, relative to standard laser acceleration schemes. The aim of this paper is to review recent experimental and numerical works on LICPA with the emphasis on the acceleration of heavy plasma macroparticles and dense ion beams. The main experimental part concerns the research carried out at the kilojoule sub-nanosecond PALS laser facility in Prague. Our measurements performed at this facility, supported by advanced two-dimensional hydrodynamic simulations, have demonstrated that the LICPA accelerator working in the long-pulse hydrodynamic regime can be a highly efficient tool for the acceleration of heavy plasma macroparticles to hyper-velocities and the generation of ultra-high-pressure (>100 Mbar) shocks through the collision of the macroparticle with a solid target. The energetic efficiency of the macroparticle acceleration and the shock generation has been found to be significantly higher than that for other laser-based methods used so far. Using particle-in-cell simulations it is shown that the LICPA scheme is highly efficient also in the short-pulse high-intensity regime and, in particular, may be used for production of intense ion beams of multi-MeV to GeV ion energies with the energetic efficiency of tens of per cent, much higher than for conventional laser acceleration schemes. (paper)

  9. Combined Sector and Channel Hopping Schemes for Efficient Rendezvous in Directional Antenna Cognitive Radio Networks

    Directory of Open Access Journals (Sweden)

    AbdulMajid M. Al-Mqdashi

    2017-01-01

    Full Text Available Rendezvous is a prerequisite and important process for secondary users (SUs to establish data communications in cognitive radio networks (CRNs. Recently, there has been a proliferation of different channel hopping- (CH- based schemes that can provide rendezvous without relying on any predetermined common control channel. However, the existing CH schemes were designed with omnidirectional antennas which can degrade their rendezvous performance when applied in CRNs that are highly crowded with primary users (PUs. In such networks, the large number of PUs may lead to the inexistence of any common available channel between neighboring SUs which result in a failure of their rendezvous process. In this paper, we consider the utilization of directional antennas in CRNs for tackling the issue. Firstly, we propose two coprimality-based sector hopping (SH schemes that can provide efficient pairwise sector rendezvous in directional antenna CRNs (DIR-CRNs. Then, we propose an efficient CH scheme that can be combined within the SH schemes for providing a simultaneous sector and channel rendezvous. The guaranteed rendezvous of our schemes are proven by deriving the theoretical upper bounds of their rendezvous delay metrics. Furthermore, extensive simulation comparisons with other related rendezvous schemes are conducted to illustrate the significant outperformance of our schemes.

  10. An Energy-Efficient Game-Theory-Based Spectrum Decision Scheme for Cognitive Radio Sensor Networks

    Directory of Open Access Journals (Sweden)

    Shelly Salim

    2016-06-01

    Full Text Available A cognitive radio sensor network (CRSN is a wireless sensor network in which sensor nodes are equipped with cognitive radio. In this paper, we propose an energy-efficient game-theory-based spectrum decision (EGSD scheme for CRSNs to prolong the network lifetime. Note that energy efficiency is the most important design consideration in CRSNs because it determines the network lifetime. The central part of the EGSD scheme consists of two spectrum selection algorithms: random selection and game-theory-based selection. The EGSD scheme also includes a clustering algorithm, spectrum characterization with a Markov chain, and cluster member coordination. Our performance study shows that EGSD outperforms the existing popular framework in terms of network lifetime and coordination overhead.

  11. Designing incentive schemes for promoting energy-efficient appliances: A new methodology and a case study for Spain

    International Nuclear Information System (INIS)

    Galarraga, Ibon; Abadie, Luis M.; Kallbekken, Steffen

    2016-01-01

    The energy-efficiency gap has been high on research and policy agendas for several decades. Incentive schemes such as subsidies, taxes and bonus-malus schemes are widely used to promote energy-efficient appliances. Most research, however, considers instruments in isolation, and only rarely in the context of political constraints on instrument use, or for alternative policy goals. This paper presents a methodology for the optimal design of incentive schemes based on the minimisation of Dead Weight Loss for different policy goals and policy restrictions. The use of the methodology is illustrated by designing optimal combinations of taxes and subsidies in Spain for three types of appliance: dishwashers, refrigerators and washing machines. The optimal policies are designed subject to different policy goals such as achieving a fixed reduction in emissions or a certain increased market share for efficient appliances, and for policy constraints such as budget neutrality. The methodology developed here can also be used to evaluate past and current incentive schemes. - Highlights: • A new methodology for the optimal design of incentive schemes is presented. • This is done minimising the Dead Weight Loss for different goals and restrictions. • Efficient bonus malus schemes can be designed with this method.

  12. Energy efficient appliance choice under the EU labeling scheme

    Energy Technology Data Exchange (ETDEWEB)

    Mills, Bradford F.; Schleich, Joachim [Fraunhofer-Institut fuer System- und Innovationsforschung (ISI), Karlsruhe (Germany)

    2010-02-15

    This paper extends the existing empirical literature on consumers' choices when exposed to energy labeling schemes by allowing choices to depend on household socio-economic characteristics, technology-related factors, behavioral and motivational factors, and country conditions in a multi-country analysis. To account for a possible knowledge-based selection bias, the econometric model distinguishes label class knowledge from the energy class choice decision. As a general finding, most covariates show stronger relationships with knowledge of labeling class than with the choice of energy efficiency class. Four factors show particularly strong and expected influences on label class awareness. First, general awareness of household energy use and energy saving technologies spills over into awareness of the energy class of specific appliances. Second, socioeconomic characteristics mater, as education increases label class awareness and older age reduces awareness. Third, economic incentives matter, as stated economic importance of energy saving and higher country electricity prices both generate greater label awareness. By contrast, stated concerns about global warming do not appear to have a broad impact on awareness. Fourth, effective country implementation of the labeling scheme raises label awareness. More surprisingly, most factors that promote awareness of appliance energy classes have a limited influence on actual appliance energy class choice. Efficient energy behavior in the household is not strongly linked to appliance energy class choice. Socio-economic characteristics also have limited influence. This finding is inline with other studies that find that household socio-economic characteristics have relatively weak associations with the adoption of energy efficient technologies (Mills and Schleich 2010, Brohmann et al. 2009). In fact, with education it is vocational degrees rather than university degrees that are positively associated with the propensity to

  13. Counter-Based Broadcast Scheme Considering Reachability, Network Density, and Energy Efficiency for Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Ji-Young; Seo, Dong-Yoon; Lee, Jung-Ryun

    2018-01-04

    A wireless sensor network (WSN) is emerging as an innovative method for gathering information that will significantly improve the reliability and efficiency of infrastructure systems. Broadcast is a common method to disseminate information in WSNs. A variety of counter-based broadcast schemes have been proposed to mitigate the broadcast-storm problems, using the count threshold value and a random access delay. However, because of the limited propagation of the broadcast-message, there exists a trade-off in a sense that redundant retransmissions of the broadcast-message become low and energy efficiency of a node is enhanced, but reachability become low. Therefore, it is necessary to study an efficient counter-based broadcast scheme that can dynamically adjust the random access delay and count threshold value to ensure high reachability, low redundant of broadcast-messages, and low energy consumption of nodes. Thus, in this paper, we first measure the additional coverage provided by a node that receives the same broadcast-message from two neighbor nodes, in order to achieve high reachability with low redundant retransmissions of broadcast-messages. Second, we propose a new counter-based broadcast scheme considering the size of the additional coverage area, distance between the node and the broadcasting node, remaining battery of the node, and variations of the node density. Finally, we evaluate performance of the proposed scheme compared with the existing counter-based broadcast schemes. Simulation results show that the proposed scheme outperforms the existing schemes in terms of saved rebroadcasts, reachability, and total energy consumption.

  14. Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

    Directory of Open Access Journals (Sweden)

    Ji-Jian Chin

    2014-01-01

    Full Text Available Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  15. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.

    Science.gov (United States)

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C-W

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  16. EPPRD: An Efficient Privacy-Preserving Power Requirement and Distribution Aggregation Scheme for a Smart Grid.

    Science.gov (United States)

    Zhang, Lei; Zhang, Jing

    2017-08-07

    A Smart Grid (SG) facilitates bidirectional demand-response communication between individual users and power providers with high computation and communication performance but also brings about the risk of leaking users' private information. Therefore, improving the individual power requirement and distribution efficiency to ensure communication reliability while preserving user privacy is a new challenge for SG. Based on this issue, we propose an efficient and privacy-preserving power requirement and distribution aggregation scheme (EPPRD) based on a hierarchical communication architecture. In the proposed scheme, an efficient encryption and authentication mechanism is proposed for better fit to each individual demand-response situation. Through extensive analysis and experiment, we demonstrate how the EPPRD resists various security threats and preserves user privacy while satisfying the individual requirement in a semi-honest model; it involves less communication overhead and computation time than the existing competing schemes.

  17. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.

    Science.gov (United States)

    Das, Ashok Kumar; Goswami, Adrijit

    2013-06-01

    Connected health care has several applications including telecare medicine information system, personally controlled health records system, and patient monitoring. In such applications, user authentication can ensure the legality of patients. In user authentication for such applications, only the legal user/patient himself/herself is allowed to access the remote server, and no one can trace him/her according to transmitted data. Chang et al. proposed a uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care (Chang et al., J Med Syst 37:9902, 2013). Their scheme uses the user's personal biometrics along with his/her password with the help of the smart card. The user's biometrics is verified using BioHashing. Their scheme is efficient due to usage of one-way hash function and exclusive-or (XOR) operations. In this paper, we show that though their scheme is very efficient, their scheme has several security weaknesses such as (1) it has design flaws in login and authentication phases, (2) it has design flaws in password change phase, (3) it fails to protect privileged insider attack, (4) it fails to protect the man-in-the middle attack, and (5) it fails to provide proper authentication. In order to remedy these security weaknesses in Chang et al.'s scheme, we propose an improvement of their scheme while retaining the original merit of their scheme. We show that our scheme is efficient as compared to Chang et al.'s scheme. Through the security analysis, we show that our scheme is secure against possible attacks. Further, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our scheme is secure against passive and active attacks. In addition, after successful authentication between the user and the server, they establish a secret session key shared between them for future secure communication.

  18. Provable Secure and Efficient Digital Rights Management Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Yuanyuan Zhang

    2015-01-01

    Full Text Available Since the concept of ubiquitous computing is firstly proposed by Mark Weiser, its connotation has been extending and expanding by many scholars. In pervasive computing application environment, many kinds of small devices containing smart cart are used to communicate with others. In 2013, Yang et al. proposed an enhanced authentication scheme using smart card for digital rights management. They demonstrated that their scheme is secure enough. However, Mishra et al. pointed out that Yang et al.’s scheme suffers from the password guessing attack and the denial of service attack. Moreover, they also demonstrated that Yang et al.’s scheme is not efficient enough when the user inputs an incorrect password. In this paper, we analyze Yang et al.’s scheme again, and find that their scheme is vulnerable to the session key attack. And, there are some mistakes in their scheme. To surmount the weakness of Yang et al.’s scheme, we propose a more efficient and provable secure digital rights management authentication scheme using smart card based on elliptic curve cryptography.

  19. A performance improvement and cost-efficient ACO-OFDM scheme for visible light communications

    Science.gov (United States)

    Zhang, Tiantian; Zhou, Ji; Zhang, Zhenshan; Qiao, Yaojun; Su, Fei; Yang, Aiying

    2017-11-01

    In this paper, we propose a performance improvement and cost-efficient discrete Hartley transform (DHT)-based asymmetrically clipped optical orthogonal frequency division multiplexing (ACO-OFDM) scheme for visible light communications (VLC). The simple one-dimensional modulation constellation and simplified encoding structure reduce the complexity of system considerably. The DHT-spreading technique is employed to reduce peak-to-average power ratio (PAPR) of ACO-OFDM signals. Moreover, the intra-symbol frequency-domain averaging (ISFA) technique is used to increase the accuracy of channel estimation by removing the effect of ambient noise in the VLC channel effectively. To verify the feasibility of the proposed scheme, we study its performance via simulation. This scheme reduces the requirement to the resolution of DAC and increases the tolerance to the nonlinear characteristics of LED, both of which are cost-efficient. At forward error correction (FEC) limit (BER = 1 × 10-3), simulation results illustrate that compared with DHT-based ACO-OFDM without the ISFA technique, our scheme has 3.2 dB and 2.7 dB improvement of the required Eb /N0 when BPSK and 4-PAM are modulated, respectively.

  20. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Mishra, Raghavendra; Barnwal, Amit Kumar

    2015-05-01

    The Telecare medical information system (TMIS) presents effective healthcare delivery services by employing information and communication technologies. The emerging privacy and security are always a matter of great concern in TMIS. Recently, Chen at al. presented a password based authentication schemes to address the privacy and security. Later on, it is proved insecure against various active and passive attacks. To erase the drawbacks of Chen et al.'s anonymous authentication scheme, several password based authentication schemes have been proposed using public key cryptosystem. However, most of them do not present pre-smart card authentication which leads to inefficient login and password change phases. To present an authentication scheme with pre-smart card authentication, we present an improved anonymous smart card based authentication scheme for TMIS. The proposed scheme protects user anonymity and satisfies all the desirable security attributes. Moreover, the proposed scheme presents efficient login and password change phases where incorrect input can be quickly detected and a user can freely change his password without server assistance. Moreover, we demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham) logic. The proposed scheme is also comparable in terms of computational overheads with relevant schemes.

  1. Mean-variance portfolio selection and efficient frontier for defined contribution pension schemes

    OpenAIRE

    Hoejgaard, B.; Vigna, E.

    2007-01-01

    We solve a mean-variance portfolio selection problem in the accumulation phase of a defined contribution pension scheme. The efficient frontier, which is found for the 2 asset case as well as the n + 1 asset case, gives the member the possibility to decide his own risk/reward profile. The mean-variance approach is then compared to other investment strategies adopted in DC pension schemes, namely the target-based approach and the lifestyle strategy. The comparison is done both in a theoretical...

  2. A MEPS is a MEPS is a MEPS. Comparing Ecodesign and Top Runner schemes for setting product efficiency standards

    Energy Technology Data Exchange (ETDEWEB)

    Siderius, P.J.S. [NL Agency, Croeselaan 15, P.O. Box 8242, 3503 RE Utrecht (Netherlands); Nakagami, H. [Jyukankyo Research Institute, 3-29, Kioi-cho, Chiyoda-ku Tokyo, 102-0094 (Japan)

    2013-02-15

    Both Top Runner in Japan and Ecodesign in the European Union are schemes to set requirements on the energy efficiency (minimum efficiency performance standards, MEPS) of a variety of products. This article provides an overview of the main characteristics and results of both schemes and gives recommendations for improving them. Both schemes contribute significantly to the energy efficiency targets set by the European Commission and the Japanese government. Although it is difficult to compare the absolute levels of the requirements, comparison of the relative improvements and of the savings on household electricity consumption (11 % in Japan, 16 % in the EU) suggest they are in the same range. Furthermore, the time needed to set or review requirements is in both schemes considerable (between 5 and 6 years on average) and the manageability increasingly will become a challenge. The appeal of the Top Runner approach is that the most efficient product (Top Runner) sets the standard for all products at the next target year. Although the Ecodesign scheme includes the elements for a Top Runner approach, it could exploit this principle more explicitly. On the other hand, the Top Runner scheme could benefit by using a real minimum efficiency performance standard instead of a fleet average. This would make the monitoring and enforcement more simple and transparent, and would open the scheme for products where the market situation is less clear.

  3. An Efficient Code-Based Threshold Ring Signature Scheme with a Leader-Participant Model

    Directory of Open Access Journals (Sweden)

    Guomin Zhou

    2017-01-01

    Full Text Available Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring. While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001 scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.

  4. An Efficient Offloading Scheme For MEC System Considering Delay and Energy Consumption

    Science.gov (United States)

    Sun, Yanhua; Hao, Zhe; Zhang, Yanhua

    2018-01-01

    With the increasing numbers of mobile devices, mobile edge computing (MEC) which provides cloud computing capabilities proximate to mobile devices in 5G networks has been envisioned as a promising paradigm to enhance users experience. In this paper, we investigate a joint consideration of delay and energy consumption offloading scheme (JCDE) for MEC system in 5G heterogeneous networks. An optimization is formulated to minimize the delay as well as energy consumption of the offloading system, which the delay and energy consumption of transmitting and calculating tasks are taken into account. We adopt an iterative greedy algorithm to solve the optimization problem. Furthermore, simulations were carried out to validate the utility and effectiveness of our proposed scheme. The effect of parameter variations on the system is analysed as well. Numerical results demonstrate delay and energy efficiency promotion of our proposed scheme compared with another paper’s scheme.

  5. Dielectric passivation schemes for high efficiency n-type c-si solar cells

    Energy Technology Data Exchange (ETDEWEB)

    Saynova, D.S.; Romijn, I.G.; Cesar, I.; Lamers, M.W.P.E.; Gutjahr, A. [ECN Solar Energy, P.O. Box 1, NL-1755 ZG Petten (Netherlands); Dingemans, G. [ASM, Kapeldreef 75, B-3001 Leuven (Belgium); Knoops, H.C.M.; Van de Loo, B.W.H.; Kessels, W.M.M. [Eindhoven University of Technology, Department of Appl. Physics, P.O. Box 513, 5600 MB Eindhoven (Netherlands); Siarheyeva, O.; Granneman, E. [Levitech BV, Versterkerstraat 10, 1322AP Almere (Netherlands); Venema, P.R.; Vlooswijk, A.H.G. [Tempress Systems BV, Radeweg 31, 8171 Vaassen (Netherlands); Gautero, L.; Borsa, D.M.

    2013-10-15

    We investigate the impact of different dielectric layers and stacks on the passivation properties of boron doped p{sup ++}-emitters and phosphorous doped n{sup +}-BSFs which are relevant for competitive n-type cell conversion efficiencies. The applied passivation schemes are associated with specific properties at c-Si/dielectric interface and functional mechanisms. In this way we aim to gain a deeper understanding of the passivation mechanism of the differently doped fields within the n-type cells and identify options to further improve the efficiency. The deposition technologies in our study comprise industrial PECVD systems and/or ALD both in industrial and lab scale configurations. In case of p{sup ++}-emitters the best results were achieved by combining field effect and chemical passivation using stacks of low temperature wet chemical oxide and thin ALD-AlOx capped with PECVD-SiNx. The corresponding Implied Voc values were of about (673{+-}2) mV and J{sub 0} of (68{+-}2) fA/cm{sup 2}. For the n{sup +}-BSF passivation the passivation scheme based on SiOx with or without additional AlOx film deposited by a lab scale temporal ALD processes and capped with PECVD-SiNx layer yielded a comparable Implied Voc of (673{+-}2) mV, but then corresponding to J{sub 0} value of (80{+-}15) fA/cm{sup 2}. This passivation scheme is mainly based on the chemical passivation and was also suitable for p{sup ++} surface. This means that we have demonstrated that for n-Pasha cells both the emitter and BSF can be passivated with the same type of passivation that should lead to > 20% cell efficiency. This offers the possibility for transfer this passivation scheme to advanced cell architectures, such as IBC.

  6. Efficiently Multi-User Searchable Encryption Scheme with Attribute Revocation and Grant for Cloud Storage.

    Science.gov (United States)

    Wang, Shangping; Zhang, Xiaoxue; Zhang, Yaling

    2016-01-01

    Cipher-policy attribute-based encryption (CP-ABE) focus on the problem of access control, and keyword-based searchable encryption scheme focus on the problem of finding the files that the user interested in the cloud storage quickly. To design a searchable and attribute-based encryption scheme is a new challenge. In this paper, we propose an efficiently multi-user searchable attribute-based encryption scheme with attribute revocation and grant for cloud storage. In the new scheme the attribute revocation and grant processes of users are delegated to proxy server. Our scheme supports multi attribute are revoked and granted simultaneously. Moreover, the keyword searchable function is achieved in our proposed scheme. The security of our proposed scheme is reduced to the bilinear Diffie-Hellman (BDH) assumption. Furthermore, the scheme is proven to be secure under the security model of indistinguishability against selective ciphertext-policy and chosen plaintext attack (IND-sCP-CPA). And our scheme is also of semantic security under indistinguishability against chosen keyword attack (IND-CKA) in the random oracle model.

  7. Robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Xie, Dong; Yang, Yixian

    2015-06-01

    The Telecare Medicine Information Systems (TMISs) provide an efficient communicating platform supporting the patients access health-care delivery services via internet or mobile networks. Authentication becomes an essential need when a remote patient logins into the telecare server. Recently, many extended chaotic maps based authentication schemes using smart cards for TMISs have been proposed. Li et al. proposed a secure smart cards based authentication scheme for TMISs using extended chaotic maps based on Lee's and Jiang et al.'s scheme. In this study, we show that Li et al.'s scheme has still some weaknesses such as violation the session key security, vulnerability to user impersonation attack and lack of local verification. To conquer these flaws, we propose a chaotic maps and smart cards based password authentication scheme by applying biometrics technique and hash function operations. Through the informal and formal security analyses, we demonstrate that our scheme is resilient possible known attacks including the attacks found in Li et al.'s scheme. As compared with the previous authentication schemes, the proposed scheme is more secure and efficient and hence more practical for telemedical environments.

  8. Efficient JPEG 2000 Image Compression Scheme for Multihop Wireless Networks

    Directory of Open Access Journals (Sweden)

    Halim Sghaier

    2011-08-01

    Full Text Available When using wireless sensor networks for real-time data transmission, some critical points should be considered. Restricted computational power, reduced memory, narrow bandwidth and energy supplied present strong limits in sensor nodes. Therefore, maximizing network lifetime and minimizing energy consumption are always optimization goals. To overcome the computation and energy limitation of individual sensor nodes during image transmission, an energy efficient image transport scheme is proposed, taking advantage of JPEG2000 still image compression standard using MATLAB and C from Jasper. JPEG2000 provides a practical set of features, not necessarily available in the previous standards. These features were achieved using techniques: the discrete wavelet transform (DWT, and embedded block coding with optimized truncation (EBCOT. Performance of the proposed image transport scheme is investigated with respect to image quality and energy consumption. Simulation results are presented and show that the proposed scheme optimizes network lifetime and reduces significantly the amount of required memory by analyzing the functional influence of each parameter of this distributed image compression algorithm.

  9. Efficient resource allocation scheme for visible-light communication system

    Science.gov (United States)

    Kim, Woo-Chan; Bae, Chi-Sung; Cho, Dong-Ho; Shin, Hong-Seok; Jung, D. K.; Oh, Y. J.

    2009-01-01

    A visible-light communication utilizing LED has many advantagies such as visibility of information, high SNR (Signal to Noise Ratio), low installation cost, usage of existing illuminators, and high security. Furthermore, exponentially increasing needs and quality of LED have helped the development of visible-light communication. The visibility is the most attractive property in visible-light communication system, but it is difficult to ensure visibility and transmission efficiency simultaneously during initial access because of the small amount of initial access process signals. In this paper, we propose an efficient resource allocation scheme at initial access for ensuring visibility with high resource utilization rate and low data transmission failure rate. The performance has been evaluated through the numerical analysis and simulation results.

  10. Optimal Tradable Credits Scheme and Congestion Pricing with the Efficiency Analysis to Congestion

    Directory of Open Access Journals (Sweden)

    Ge Gao

    2015-01-01

    Full Text Available We allow for three traffic scenarios: the tradable credits scheme, congestion pricing, and no traffic measure. The utility functions of different modes (car, bus, and bicycle are developed by considering the income’s impact on travelers’ behaviors. Their purpose is to analyze the demand distribution of different modes. A social optimization model is built aiming at maximizing the social welfare. The optimal tradable credits scheme (distribution of credits, credits charging, and the credit price, congestion pricing fees, bus frequency, and bus fare are obtained by solving the model. Mode choice behavior under the tradable credits scheme is also studied. Numerical examples are presented to demonstrate the model’s availability and explore the effects of the three schemes on traffic system’s performance. Results show congestion pricing would earn more social welfare than the other traffic measures. However, tradable credits scheme will give travelers more consumer surplus than congestion pricing. Travelers’ consumer surplus with congestion pricing is the minimum, which injures the travelers’ benefits. Tradable credits scheme is considered the best scenario by comparing the three scenarios’ efficiency.

  11. LEPA: A Lightweight and Efficient Public Auditing Scheme for Cloud-Assisted Wireless Body Sensor Networks

    Directory of Open Access Journals (Sweden)

    Song Li

    2017-01-01

    Full Text Available From smart watch to remote healthcare system, wireless body sensor networks (WBSNs play an important role in modern healthcare system. However, the weak capacity of devices has limited WBSNs development. Considering the huge processing and storage capacity of the cloud, it can be merged with WBSNs to make up for the deficiencies of weak capacity. Based on this consideration, the concept of cloud-assisted WBSNs has been proposed recently. In contrast to generic data, the data in cloud-assisted WBSNs will be used for providing medical diagnosis, so the integrity of data is very important because any modification will result in severe consequences such as misdiagnosis. The public auditing scheme could provide an efficient solution to check the data integrity remotely without downloading them. However, the traditional public auditing scheme for cloud cannot be used directly due to the high data density and weak processing capacity in WBSNs. So, in this paper, we proposed a lightweight and efficient public auditing scheme, LEPA, for cloud-assisted WBSNs. Compared with similar schemes, the WBSNs’ client only needs to do one symmetrical encryption with low computational cost in LEPA. Security proof shows that LEPA can resist two types of adversaries in random oracle model. The efficiency evaluation also shows that LEPA outperforms previous proposals.

  12. EBAA: An efficient broadcast authentication scheme for ADS-B communication based on IBS-MR

    Directory of Open Access Journals (Sweden)

    Yang Haomiao

    2014-06-01

    Full Text Available Automatic dependent surveillance-broadcast (ADS-B systems can broadcast satellite-based aircraft position, identification, etc., periodically, and are now on track to replace radar to become the backbone of next-generation air traffic management (ATM systems. However, ADS-B systems suffer severe cyber-security problems due to the broadcast-type data link and the lack of designed-in security measures. Especially, since ADS-B messages are unauthenticated, it is easy to insert fake aircraft into a system via spoofing or insertion of false messages. Unfortunately, the authentication for ADS-B messages has not yet been well studied. In this paper, based on identity-based signature with message recovery (IBS-MR, an efficient broadcast authentication scheme for ADS-B messages is proposed. The security analysis demonstrates that the scheme can achieve authenticity and integrity of ADS-B broadcast messages, as well as adaptive evolution of broadcasters’ private keys. The performance evaluation shows that the scheme is computationally efficient for typical avionics devices with limited resources. Furthermore, the scheme achieves low communication overhead since broadcast messages can be recovered from signatures, and thus it is suitable for low-bandwidth ADS-B data link.

  13. EVALUATION OF THERMAL EFFICIENCY OF THE TECHNOLOGICAL SCHEME OF APPLE CHIPS AND DRIED FRUITS PRODUCTION

    Directory of Open Access Journals (Sweden)

    G. V. Kalashnikov

    2014-01-01

    Full Text Available The estimation of thermodynamic perfection of separate technological processes is executed at heat-moisture of handling of fruit and a line of manufacture of fruit apple chips and dried fruits. The technological scheme of a line of processing of fruits and manufactures of fruit chips on the basis of convection and the microwave-dryings suggested resource-saving. The technique is made and results of calculation of thermal expenses for various schemes of manufacture of apple chips are resulted. For the offered scheme material, thermal and power streams on the basis of balance parities of technological processes are certain. The comparative thermal production efficiency of apple chips for a base foreign variant and the offered technological scheme with the closed cycle of use of the heat-carrier and the combined convection-microwave-drying is shown. In this paper we define the thermal and energy flows for the processes of convective drying, pre-microwave drying, hydrothermal treatment and final microwave drying plant material, which are one of the main stages of the production of all kinds of fruit and vegetable concentrates, including fruit apple chips. Resource-saving ways moisture-heat of handling (hydration, blanching, drying, etc. produce raw materials in the production of food concentrates suggested a reduced water flow with a high degree of use of its potential power and microwave sources. To assess the thermal efficiency of the various processes and production schemes used as indicators of thermal efficiency and proposed value of specific heat (kJ / kg given mass productivity per unit of feedstock and translational moisture. The values of the mass fraction of the heat of material flows for the base and the proposed resource-saving production scheme fruit chips, for example, apple, based on a combination of convection-microwave drying each control surface.

  14. Secure and Efficient User Authentication Scheme Based on Password and Smart Card for Multiserver Environment

    Directory of Open Access Journals (Sweden)

    Yan Zhao

    2018-01-01

    Full Text Available The rapid development of information and network technologies motivates the emergence of various new computing paradigms, such as distributed computing, cloud computing, and edge computing. This also enables more and more network enterprises to provide multiple different services simultaneously. To ensure these services can only be accessed conveniently by authorized users, many password and smart card based authentication schemes for multiserver architecture have been proposed. Recently, Truong et al. introduced an identity based user authentication scheme on elliptic curve cryptography in multiserver environment and claimed that their scheme is secure against popular attacks. However, in this paper, we point out that their scheme suffers from offline password guessing and impersonation attack and fails to achieve security requirements of this kind of authentication scheme. Moreover, we put forward a new scheme to conquer security pitfalls in the above scheme. Security analysis indicates that the proposed scheme can be free from well-known attacks. Performance discussion demonstrates that our scheme has advantages in terms of both security property and computation efficiency and thus is more desirable for practical applications in multiserver environment.

  15. An Optimization Scheme for Water Pump Control in Smart Fish Farm with Efficient Energy Consumption

    Directory of Open Access Journals (Sweden)

    Israr Ullah

    2018-06-01

    Full Text Available Healthy fish production requires intensive care and ensuring stable and healthy production environment inside the farm tank is a challenging task. An Internet of Things (IoT based automated system is highly desirable that can continuously monitor the fish tanks with optimal resources utilization. Significant cost reduction can be achieved if farm equipment and water pumps are operated only when required using optimization schemes. In this paper, we present a general system design for smart fish farms. We have developed an optimization scheme for water pump control to maintain desired water level in fish tank with efficient energy consumption through appropriate selection of pumping flow rate and tank filling level. Proposed optimization scheme attempts to achieve a trade-off between pumping duration and flow rate through selection of optimized water level. Kalman filter algorithm is applied to remove error in sensor readings. We observed through simulation results that optimization scheme achieve significant reduction in energy consumption as compared to the two alternate schemes, i.e., pumping with maximum and minimum flow rates. Proposed system can help in collecting the data about the farm for long-term analysis and better decision making in future for efficient resource utilization and overall profit maximization.

  16. Mean-variance portfolio selection and efficient frontier for defined contribution pension schemes

    DEFF Research Database (Denmark)

    Højgaard, Bjarne; Vigna, Elena

    We solve a mean-variance portfolio selection problem in the accumulation phase of a defined contribution pension scheme. The efficient frontier, which is found for the 2 asset case as well as the n + 1 asset case, gives the member the possibility to decide his own risk/reward profile. The mean...... as a mean-variance optimization problem. It is shown that the corresponding mean and variance of the final fund belong to the efficient frontier and also the opposite, that each point on the efficient frontier corresponds to a target-based optimization problem. Furthermore, numerical results indicate...... that the largely adopted lifestyle strategy seems to be very far from being efficient in the mean-variance setting....

  17. A New Energy-Efficient Data Transmission Scheme Based on DSC and Virtual MIMO for Wireless Sensor Network

    OpenAIRE

    Li, Na; Zhang, Liwen; Li, Bing

    2015-01-01

    Energy efficiency in wireless sensor network (WSN) is one of the primary performance parameters. For improving the energy efficiency of WSN, we introduce distributed source coding (DSC) and virtual multiple-input multiple-output (MIMO) into wireless sensor network and then propose a new data transmission scheme called DSC-MIMO. DSC-MIMO compresses the source data using distributed source coding before transmitting, which is different from the existing communication schemes. Data compression c...

  18. Quality of service management efficient scheme for the universal mobile telecommunications system

    Directory of Open Access Journals (Sweden)

    E. Zaleta–Alejandre

    2008-04-01

    Full Text Available This research work proposes a new Radio Resource Management (RRM scheme in order to accomplish the Quality of Service (QoS management for the Universal Mobile Telecommunications System (UMTS. The solution is based on UMTS standardization and a performance evaluation is presented to demonstrate its efficiency.

  19. Analysis of energy efficiency retrofit schemes for heating, ventilating and air-conditioning systems in existing office buildings based on the modified bin method

    International Nuclear Information System (INIS)

    Wang, Zhaoxia; Ding, Yan; Geng, Geng; Zhu, Neng

    2014-01-01

    Highlights: • A modified bin method is adopted to propose and optimize the EER schemes. • A case study is presented to demonstrate the analysis procedures of EER schemes. • Pertinent EER schemes for HVAC systems are proposed for the object building. - Abstract: Poor thermal performance of building envelop and low efficiencies of heating, ventilating and air-conditioning (HVAC) systems can always be found in the existing office buildings with large energy consumption. This paper adopted a modified bin method to propose and optimize the energy efficiency retrofit (EER) schemes. An existing office building in Tianjin was selected as an example to demonstrate the procedures of formulating the design scheme. Pertinent retrofit schemes for HVAC system were proposed after the retrofit of building envelop. With comprehensive consideration of energy efficiency and economic benefits, the recommended scheme that could improve the overall energy efficiency by 71.20% was determined

  20. A novel and efficient user access control scheme for wireless body area sensor networks

    Directory of Open Access Journals (Sweden)

    Santanu Chatterjee

    2014-07-01

    Full Text Available Wireless body area networks (WBANs can be applied to provide healthcare and patient monitoring. However, patient privacy can be vulnerable in a WBAN unless security is considered. Access to authorized users for the correct information and resources for different services can be provided with the help of efficient user access control mechanisms. This paper proposes a new user access control scheme for a WBAN. The proposed scheme makes use of a group-based user access ID, an access privilege mask, and a password. An elliptic curve cryptography-based public key cryptosystem is used to ensure that a particular legitimate user can only access the information for which he/she is authorized. We show that our scheme performs better than previously existing user access control schemes. Through a security analysis, we show that our scheme is secure against possible known attacks. Furthermore, through a formal security verification using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool, we show that our scheme is also secure against passive and active attacks.

  1. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Amin, Ruhul; Islam, S K Hafizul; Biswas, G P; Khan, Muhammad Khurram; Kumar, Neeraj

    2015-11-01

    In the last few years, numerous remote user authentication and session key agreement schemes have been put forwarded for Telecare Medical Information System, where the patient and medical server exchange medical information using Internet. We have found that most of the schemes are not usable for practical applications due to known security weaknesses. It is also worth to note that unrestricted number of patients login to the single medical server across the globe. Therefore, the computation and maintenance overhead would be high and the server may fail to provide services. In this article, we have designed a medical system architecture and a standard mutual authentication scheme for single medical server, where the patient can securely exchange medical data with the doctor(s) via trusted central medical server over any insecure network. We then explored the security of the scheme with its resilience to attacks. Moreover, we formally validated the proposed scheme through the simulation using Automated Validation of Internet Security Schemes and Applications software whose outcomes confirm that the scheme is protected against active and passive attacks. The performance comparison demonstrated that the proposed scheme has lower communication cost than the existing schemes in literature. In addition, the computation cost of the proposed scheme is nearly equal to the exiting schemes. The proposed scheme not only efficient in terms of different security attacks, but it also provides an efficient login, mutual authentication, session key agreement and verification and password update phases along with password recovery.

  2. Efficient Asymmetric Index Encapsulation Scheme for Anonymous Content Centric Networking

    Directory of Open Access Journals (Sweden)

    Rong Ma

    2017-01-01

    Full Text Available Content Centric Networking (CCN is an effective communication paradigm that well matches the features of wireless environments. To be considered a viable candidate in the emerging wireless networks, despite the clear benefits of location-independent security, CCN must at least have parity with existing solutions for confidential and anonymous communication. This paper designs a new cryptographic scheme, called Asymmetric Index Encapsulation (AIE, that enables the router to test whether an encapsulated header matches the token without learning anything else about both of them. We suggest using the AIE as the core protocol of anonymous Content Centric Networking. A construction of AIE which strikes a balance between efficiency and security is given. The scheme is proved to be secure based on the DBDH assumption in the random oracle with tight reduction, while the encapsulated header and the token in our system consist of only three elements.

  3. The impact of domestic energy efficiency retrofit schemes on householder attitudes and behaviours

    NARCIS (Netherlands)

    Long, T.B.; Young, W.; Webber, P.; Gouldson, A.; Harwatt, H.

    2015-01-01

    Retrofitting existing housing stock to improve energy efficiency is often required to meet climate mitigation, public health and fuel poverty targets. Increasing uptake and effectiveness of retrofit schemes requires understanding of their impacts on householder attitudes and behaviours. This paper

  4. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    OpenAIRE

    Feng Tao; Zhao Ming-Tao

    2017-01-01

    Tor (The Second Onion Router) is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was use...

  5. Studying and comparing spectrum efficiency and error probability in GMSK and DBPSK modulation schemes

    Directory of Open Access Journals (Sweden)

    Juan Mario Torres Nova

    2008-09-01

    Full Text Available Gaussian minimum shift keying (GMSK and differential binary phase shift keying (DBPSK are two digital modulation schemes which are -frequently used in radio communication systems; however, there is interdependence in the use of its benefits (spectral efficiency, low bit error rate, low inter symbol interference, etc. Optimising one parameter creates problems for another; for example, the GMSK scheme succeeds in reducing bandwidth when introducing a Gaussian filter into an MSK (minimum shift ke-ying modulator in exchange for increasing inter-symbol interference in the system. The DBPSK scheme leads to lower error pro-bability, occupying more bandwidth; it likewise facilitates synchronous data transmission due to the receiver’s bit delay when re-covering a signal.

  6. Analysis and performance assessment of a fragment retransmission scheme for energy efficient IEEE 802.11 WLANs.

    Science.gov (United States)

    Mafole, Prosper; Aritsugi, Masayoshi

    2016-01-01

    Backoff-free fragment retransmission (BFFR) scheme enhances the performance of legacy MAC layer fragmentation by eliminating contention overhead. The eliminated overhead is the result of backoff executed before a retransmission attempt is made when fragment transmission failure occurs within a fragment burst. This paper provides a mathematical analysis of BFFR energy efficiency and further assesses, by means of simulations, the energy efficiency, throughput and delay obtained when BFFR is used. The validity of the new scheme is evaluated in different scenarios namely, constant bit rate traffic, realistic bursty internet traffic, node mobility, rigid and elastic flows and their combinations at different traffic loads. We also evaluate and discuss the impact of BFFR on MAC fairness when the number of nodes is varied from 4 to 10. It is shown that BFFR has advantages over legacy MAC fragmentation scheme in all the scenarios.

  7. A New Chaos-Based Color Image Encryption Scheme with an Efficient Substitution Keystream Generation Strategy

    Directory of Open Access Journals (Sweden)

    Chong Fu

    2018-01-01

    Full Text Available This paper suggests a new chaos-based color image cipher with an efficient substitution keystream generation strategy. The hyperchaotic Lü system and logistic map are employed to generate the permutation and substitution keystream sequences for image data scrambling and mixing. In the permutation stage, the positions of colored subpixels in the input image are scrambled using a pixel-swapping mechanism, which avoids two main problems encountered when using the discretized version of area-preserving chaotic maps. In the substitution stage, we introduce an efficient keystream generation method that can extract three keystream elements from the current state of the iterative logistic map. Compared with conventional method, the total number of iterations is reduced by 3 times. To ensure the robustness of the proposed scheme against chosen-plaintext attack, the current state of the logistic map is perturbed during each iteration and the disturbance value is determined by plain-pixel values. The mechanism of associating the keystream sequence with plain-image also helps accelerate the diffusion process and increase the degree of randomness of the keystream sequence. Experimental results demonstrate that the proposed scheme has a satisfactory level of security and outperforms the conventional schemes in terms of computational efficiency.

  8. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    Directory of Open Access Journals (Sweden)

    Feng Tao

    2017-01-01

    Full Text Available Tor (The Second Onion Router is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was used to prevent the behaviors of attackers from inserting controlled nodes and conspiring to make DDos attacks. The integrated security of Tor system was enhanced in our scheme. In addition we have proved the scheme.

  9. An efficient compression scheme for bitmap indices

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Kesheng; Otoo, Ekow J.; Shoshani, Arie

    2004-04-13

    When using an out-of-core indexing method to answer a query, it is generally assumed that the I/O cost dominates the overall query response time. Because of this, most research on indexing methods concentrate on reducing the sizes of indices. For bitmap indices, compression has been used for this purpose. However, in most cases, operations on these compressed bitmaps, mostly bitwise logical operations such as AND, OR, and NOT, spend more time in CPU than in I/O. To speedup these operations, a number of specialized bitmap compression schemes have been developed; the best known of which is the byte-aligned bitmap code (BBC). They are usually faster in performing logical operations than the general purpose compression schemes, but, the time spent in CPU still dominates the total query response time. To reduce the query response time, we designed a CPU-friendly scheme named the word-aligned hybrid (WAH) code. In this paper, we prove that the sizes of WAH compressed bitmap indices are about two words per row for large range of attributes. This size is smaller than typical sizes of commonly used indices, such as a B-tree. Therefore, WAH compressed indices are not only appropriate for low cardinality attributes but also for high cardinality attributes.In the worst case, the time to operate on compressed bitmaps is proportional to the total size of the bitmaps involved. The total size of the bitmaps required to answer a query on one attribute is proportional to the number of hits. These indicate that WAH compressed bitmap indices are optimal. To verify their effectiveness, we generated bitmap indices for four different datasets and measured the response time of many range queries. Tests confirm that sizes of compressed bitmap indices are indeed smaller than B-tree indices, and query processing with WAH compressed indices is much faster than with BBC compressed indices, projection indices and B-tree indices. In addition, we also verified that the average query response time

  10. An Efficient Explicit Finite-Difference Scheme for Simulating Coupled Biomass Growth on Nutritive Substrates

    Directory of Open Access Journals (Sweden)

    G. F. Sun

    2015-01-01

    Full Text Available A novel explicit finite-difference (FD method is presented to simulate the positive and bounded development process of a microbial colony subjected to a substrate of nutrients, which is governed by a nonlinear parabolic partial differential equations (PDE system. Our explicit FD scheme is uniquely designed in such a way that it transfers the nonlinear terms in the original PDE into discrete sets of linear ones in the algebraic equation system that can be solved very efficiently, while ensuring the stability and the boundedness of the solution. This is achieved through (1 a proper design of intertwined FD approximations for the diffusion function term in both time and spatial variations and (2 the control of the time-step through establishing theoretical stability criteria. A detailed theoretical stability analysis is conducted to reveal that our FD method is indeed stable. Our examples verified the fact that the numerical solution can be ensured nonnegative and bounded to simulate the actual physics. Numerical examples have also been presented to demonstrate the efficiency of the proposed scheme. The present scheme is applicable for solving similar systems of PDEs in the investigation of the dynamics of biological films.

  11. Static and dynamic efficiency of white certificate schemes; L'efficacite statique et dynamique des dispositifs de -certificats blancs-

    Energy Technology Data Exchange (ETDEWEB)

    Giraudet, L.G. [CIRED-ENPC, 94 - Nogent-sur-Marne (France); Finon, D. [CIRED-CNRS, 94 - Nogent-sur-Marne (France)

    2011-07-15

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  12. Transaction costs of Tradable White Certificate schemes: The Energy Efficiency Commitment as case study

    International Nuclear Information System (INIS)

    Mundaca, Luis

    2007-01-01

    This paper analyses the nature and scale of transaction costs (TCs) borne by obliged parties under a 'Tradable White Certificate' (TWC) scheme. Taking the first phase of the Energy Efficiency Commitment (EEC1) in Great Britain as a case study, several sources of TCs were considered, such as search for information, persuasion of customers, negotiation with business partners, and measurement and verification activities. Information was obtained through interviews and a questionnaire distributed to obliged parties. Results show that the most significant sources of TCs were related to search for information, persuading customers and negotiating with managing agents/contractors to implement energy efficiency measures. Perceived high TCs related to contract negotiation and liability risks slightly reduced the low trading level. The scale of TCs was estimated to be around 10% and 30% of total investments costs for the lighting and insulation segments, respectively. The results indicate that, despite the presence and scale of TCs, the EEC1 scheme generated energy savings that yielded net societal benefits. Estimated financial benefits range from 0.6 to 6 p/kWh for insulation and lighting savings, respectively. When avoided external costs due to electricity savings are included, estimated economic benefits range from 3 to 8 p/kWh. Several lessons from the EEC1 can be drawn for TWC schemes. Among others, it is found that informative policy instruments to raise awareness among end-users are critical if a TWC scheme is to deliver cost-effective energy savings. In all, the nature and scale of TCs under TWC schemes will differ because of a number of endogenous and exogenous determinants

  13. Transaction costs of Tradable White Certificate schemes: The Energy Efficiency Commitment as case study

    Energy Technology Data Exchange (ETDEWEB)

    Mundaca, Luis [International Institute for Industrial Environmental Economics at Lund University, Lund (Sweden)

    2007-08-15

    This paper analyses the nature and scale of transaction costs (TCs) borne by obliged parties under a ''Tradable White Certificate'' (TWC) scheme. Taking the first phase of the Energy Efficiency Commitment (EEC1) in Great Britain as a case study, several sources of TCs were considered, such as search for information, persuasion of customers, negotiation with business partners, and measurement and verification activities. Information was obtained through interviews and a questionnaire distributed to obliged parties. Results show that the most significant sources of TCs were related to search for information, persuading customers and negotiating with managing agents/contractors to implement energy efficiency measures. Perceived high TCs related to contract negotiation and liability risks slightly reduced the low trading level. The scale of TCs was estimated to be around 10% and 30% of total investments costs for the lighting and insulation segments, respectively. The results indicate that, despite the presence and scale of TCs, the EEC1 scheme generated energy savings that yielded net societal benefits. Estimated financial benefits range from 0.6 to 6 p/kWh for insulation and lighting savings, respectively. When avoided external costs due to electricity savings are included, estimated economic benefits range from 3 to 8 p/kWh. Several lessons from the EEC1 can be drawn for TWC schemes. Among others, it is found that informative policy instruments to raise awareness among end-users are critical if a TWC scheme is to deliver cost-effective energy savings. In all, the nature and scale of TCs under TWC schemes will differ because of a number of endogenous and exogenous determinants. (author)

  14. Delivering energy efficiency and carbon reduction schemes in England: Lessons from Green Deal Pioneer Places

    International Nuclear Information System (INIS)

    Marchand, Robert D.; Koh, S.C. Lenny; Morris, Jonathan C.

    2015-01-01

    Against a background of growing international and national carbon reduction legislation, the UK government introduced the “Green Deal” to deliver a significant increase in housing energy efficiency and reduction in carbon emissions. This paper reflects on one English local authority's experience delivering a programme intended to foster local interest in the Green Deal. Drawing on social surveys and pre and post Green Deal intervention interviews with five demonstrator homes (households that applied to receive a Green Deal package fully funded by the scheme, providing a test bed for the Green Deal recruitment and installation process), this paper shows that awareness and understanding of the Green Deal scheme is low. There is opposition to the cost of finance offered but a strong interest in improving household warmth and for funding improvements through payments added to the electricity bill. Demonstrator home residents perceived Green Deals had improved the warmth and quality of their home, but saving money was the primary motivator for their involvement, not increasing warmth. Whilst Green Deal has not delivered the level of success that was hoped, much can be learned from the scheme to improve future energy efficiency schemes that will be necessary to deliver emission reduction commitments. -- Highlights: •Resident awareness and understanding of the Green Deal is low. •Green Deal assessment costs and loan interest rates are biggest barriers to uptake. •Funding energy improvements via a charge on electricity bill welcomed by residents. •Saving money rather than increasing warmth main motivator for scheme involvement. •Insights from this work should be used to inform future emission reduction schemes

  15. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-01-01

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs. PMID:27338382

  16. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2016-06-08

    WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas's currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  17. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2016-06-01

    Full Text Available WSNs (Wireless sensor networks are nowadays viewed as a vital portion of the IoTs (Internet of Things. Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas’s currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

  18. ETEEM- Extended Traffic Aware Energy Efficient MAC Scheme for WSNs

    OpenAIRE

    Younas Khan; Sheeraz Ahmed; Fakhri Alam Khan; Imran Ahmad; Saqib Shahid Rahim; M. Irfan Khattak

    2016-01-01

    Idle listening issue arises when a sensor node listens to medium despite the absence of data which results in consumption of energy. ETEEM is a variant of Traffic Aware Energy Efficient MAC protocol (TEEM) which focuses on energy optimization due to reduced idle listening time and much lesser overhead on energy sources. It uses a novel scheme for using idle listening time of sensor nodes. The nodes are only active for small amount of time and most of the time, will be in sleep mode when no da...

  19. Bridging the industrial energy efficiency gap – Assessing the evidence from the Italian white certificate scheme

    International Nuclear Information System (INIS)

    Stede, Jan

    2017-01-01

    The Italian white certificate scheme is the main national policy instrument to incentivise energy efficiency of the industrial sector, with savings from white certificates amounting to 2% of Italy's 2012 primary energy consumption. The mechanism sets binding energy-saving targets on electricity and gas distributors with at least 50,000 clients and includes a voluntary opt-in model for participation from other parties. This paper investigates and assesses the elements of the scheme that help overcome several barriers to deliver industrial energy efficiency. Results from a survey conducted among leading experts indicate that the Italian system provides a strong financial incentive to energy efficiency investments, covering a significant share of investment costs and thus reducing payback time. Moreover, the scheme fosters the development of energy service companies (ESCOs), which are key to developing, installing and arranging finance for projects on the ground. In conjunction with other policies, the mechanism also raises awareness of energy efficiency investment opportunities, thus helping overcome the market failure of insufficient information. Core challenges remain, including tackling regulatory uncertainty and improving access to finance. - Highlights: • Due to a strong monetary incentive, energy savings are mainly achieved in industry. • White certificates cover around 25 per cent of investment costs in Italian industry. • Active energy services sector with >100 energy service companies built from scratch. • Tackling regulatory uncertainty is the key challenge.

  20. Efficient demodulation scheme for rolling-shutter-patterning of CMOS image sensor based visible light communications.

    Science.gov (United States)

    Chen, Chia-Wei; Chow, Chi-Wai; Liu, Yang; Yeh, Chien-Hung

    2017-10-02

    Recently even the low-end mobile-phones are equipped with a high-resolution complementary-metal-oxide-semiconductor (CMOS) image sensor. This motivates using a CMOS image sensor for visible light communication (VLC). Here we propose and demonstrate an efficient demodulation scheme to synchronize and demodulate the rolling shutter pattern in image sensor based VLC. The implementation algorithm is discussed. The bit-error-rate (BER) performance and processing latency are evaluated and compared with other thresholding schemes.

  1. An Efficient Scheduling Scheme to Enhance the Capacity of VoIP Services in Evolved UTRA Uplink

    Directory of Open Access Journals (Sweden)

    Kim Yong-Seok

    2008-01-01

    Full Text Available An efficient scheduling scheme is proposed to increase the available capacity of VoIP services over evolved UTRA uplink. On top of the advantages of persistent scheduling, the proposed scheme adaptively share the resources of two VoIP users to get early-termination gain of dynamic scheduler. Through system-level simulations, the performance of the proposed algorithm is evaluated in terms of the capacity enhancement of VoIP services. Comparisons with the original persistent scheduling and the HSUPA scheduler reveal that the proposed scheme increases the capacity of VoIP services up to 20%.

  2. Analysing the interactions between renewable energy promotion and energy efficiency support schemes: The impact of different instruments and design elements

    International Nuclear Information System (INIS)

    Rio, Pablo del

    2010-01-01

    CO 2 emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the 'certificate' debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions.

  3. Analysing the interactions between renewable energy promotion and energy efficiency support schemes: The impact of different instruments and design elements

    Energy Technology Data Exchange (ETDEWEB)

    Rio, Pablo del, E-mail: pablo.delrio@cchs.csic.e [Instituto de Politicas y Bienes Publicos, Consejo Superior de Investigaciones Cientificas (CSIC), C/Albasanz 26-28, 28037 Madrid (Spain)

    2010-09-15

    CO{sub 2} emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the 'certificate' debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions.

  4. Analysing the interactions between renewable energy promotion and energy efficiency support schemes. The impact of different instruments and design elements

    Energy Technology Data Exchange (ETDEWEB)

    Del Rio, Pablo [Instituto de Politicas y Bienes Publicos, Consejo Superior de Investigaciones Cientificas (CSIC), C/Albasanz 26-28, 28037 Madrid (Spain)

    2010-09-15

    CO{sub 2} emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the certificate debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions. (author)

  5. A simple, robust and efficient high-order accurate shock-capturing scheme for compressible flows: Towards minimalism

    Science.gov (United States)

    Ohwada, Taku; Shibata, Yuki; Kato, Takuma; Nakamura, Taichi

    2018-06-01

    Developed is a high-order accurate shock-capturing scheme for the compressible Euler/Navier-Stokes equations; the formal accuracy is 5th order in space and 4th order in time. The performance and efficiency of the scheme are validated in various numerical tests. The main ingredients of the scheme are nothing special; they are variants of the standard numerical flux, MUSCL, the usual Lagrange's polynomial and the conventional Runge-Kutta method. The scheme can compute a boundary layer accurately with a rational resolution and capture a stationary contact discontinuity sharply without inner points. And yet it is endowed with high resistance against shock anomalies (carbuncle phenomenon, post-shock oscillations, etc.). A good balance between high robustness and low dissipation is achieved by blending three types of numerical fluxes according to physical situation in an intuitively easy-to-understand way. The performance of the scheme is largely comparable to that of WENO5-Rusanov, while its computational cost is 30-40% less than of that of the advanced scheme.

  6. Energy Efficient In-network RFID Data Filtering Scheme in Wireless Sensor Networks

    Science.gov (United States)

    Bashir, Ali Kashif; Lim, Se-Jung; Hussain, Chauhdary Sajjad; Park, Myong-Soon

    2011-01-01

    RFID (Radio frequency identification) and wireless sensor networks are backbone technologies for pervasive environments. In integration of RFID and WSN, RFID data uses WSN protocols for multi-hop communications. Energy is a critical issue in WSNs; however, RFID data contains a lot of duplication. These duplications can be eliminated at the base station, but unnecessary transmissions of duplicate data within the network still occurs, which consumes nodes’ energy and affects network lifetime. In this paper, we propose an in-network RFID data filtering scheme that efficiently eliminates the duplicate data. For this we use a clustering mechanism where cluster heads eliminate duplicate data and forward filtered data towards the base station. Simulation results prove that our approach saves considerable amounts of energy in terms of communication and computational cost, compared to existing filtering schemes. PMID:22163999

  7. Energy Efficient In-network RFID Data Filtering Scheme in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Myong-Soon Park

    2011-07-01

    Full Text Available RFID (Radio frequency identification and wireless sensor networks are backbone technologies for pervasive environments. In integration of RFID and WSN, RFID data uses WSN protocols for multi-hop communications. Energy is a critical issue in WSNs; however, RFID data contains a lot of duplication. These duplications can be eliminated at the base station, but unnecessary transmissions of duplicate data within the network still occurs, which consumes nodes’ energy and affects network lifetime. In this paper, we propose an in-network RFID data filtering scheme that efficiently eliminates the duplicate data. For this we use a clustering mechanism where cluster heads eliminate duplicate data and forward filtered data towards the base station. Simulation results prove that our approach saves considerable amounts of energy in terms of communication and computational cost, compared to existing filtering schemes.

  8. Incentives for energy efficiency in the EU emission trading scheme

    Energy Technology Data Exchange (ETDEWEB)

    Schleich, Joachim [Fraunhofer-Institut fuer Systemtechnik und Innovationsforschung (ISI), Karlsruhe (Germany); Virginia Polytechnic Inst. and State Univ., Blacksburg, VA (United States); Rogge, Karoline [Fraunhofer-Institut fuer Systemtechnik und Innovationsforschung (ISI), Karlsruhe (Germany); ETH Zurich (Switzerland). Group for Sustainability and Technology; Betz, Regina [New South Wales Univ. (Australia). Centre for Energy and Environmental Markets

    2008-07-01

    This paper explores the incentives for energy efficiency induced by the European Union Emissions Trading Scheme (EU ETS) for installations in the energy and industry sectors. Our analysis of the National Allocation Plans for 27 EU Member States for phase 2 of the EU ETS (2008-2012) suggests that the price and cost effects for improvements in carbon and energy efficiency in the energy and industry sectors will be stronger than in phase 1 (2005-2007), but only because the European Commission has substantially reduced the number of allowances to be allocated by the Member States. To the extent that companies from these sectors (notably power producers) pass through the extra costs for carbon, higher prices for allowances translate into stronger incentives for demand- side energy efficiency. With the cuts in allocation to energy and industry sectors these will be forced to greater reductions, thus the non-ET sectors like household, tertiary and transport will have to reduce less, which is more in line with the cost-efficient share of emission reductions. The findings also imply that domestic efficiency improvements in the energy and industry sectors may remain limited since companies can make substantial use of credits from the Kyoto mechanisms. The analysis of the rules for existing installations, new projects and closures suggests that incentives for energy efficiency are higher in phase 2 than in phase 1 because of the increased application of benchmarking to new and existing installations and because a lower share of allowances will be allocated for free. Nevertheless, there is still ample scope to further improve the EU ETS so that the full potential for energy efficiency can be realized. (orig.)

  9. Design, Implementation, and Performance Evaluation of Efficient PMIPv6 Based Mobile Multicast Sender Support Schemes

    Directory of Open Access Journals (Sweden)

    Lili Wang

    2015-01-01

    Full Text Available Proxy Mobile IPv6 (PMIPv6 is proposed as a promising network-based mobility management protocol, which does not need any participation of mobile nodes. PMIPv6 does not support the multicast well and most of the current research concentrates on the mobile multicast receiver. However, the mobile multicast sender is also very important and challenging, which has not been addressed well. Therefore, in this paper we propose two efficient PMIPv6 based mobile multicast sender support schemes which are PMIP bidirectional tunneling (PMIP-BT and PMIP direct routing (PMIP-DR. In the PMIP-BT, the multicast traffic can be delivered through the PMIPv6 bidirectional tunnel, while, in the PMIP-DR, the multicast data can be transmitted via an optimized direct multicast routing. Both of them can support the multicast sender mobility transparently enabled in the PMIPv6 networks. We evaluate the performance of the proposed schemes by theoretical analysis, and the numerical results show that the proposed schemes have a better performance in terms of the signaling cost than the current schemes. Meanwhile, the proposed schemes are also implemented on the test bed, and the experimental results not only verify the validity and feasibility of our proposed schemes, but also conclude the different scenarios to which they are applicable.

  10. Efficient Hybrid Watermarking Scheme for Security and Transmission Bit Rate Enhancement of 3D Color-Plus-Depth Video Communication

    Science.gov (United States)

    El-Shafai, W.; El-Rabaie, S.; El-Halawany, M.; Abd El-Samie, F. E.

    2018-03-01

    Three-Dimensional Video-plus-Depth (3DV + D) comprises diverse video streams captured by different cameras around an object. Therefore, there is a great need to fulfill efficient compression to transmit and store the 3DV + D content in compressed form to attain future resource bounds whilst preserving a decisive reception quality. Also, the security of the transmitted 3DV + D is a critical issue for protecting its copyright content. This paper proposes an efficient hybrid watermarking scheme for securing the 3DV + D transmission, which is the homomorphic transform based Singular Value Decomposition (SVD) in Discrete Wavelet Transform (DWT) domain. The objective of the proposed watermarking scheme is to increase the immunity of the watermarked 3DV + D to attacks and achieve adequate perceptual quality. Moreover, the proposed watermarking scheme reduces the transmission-bandwidth requirements for transmitting the color-plus-depth 3DV over limited-bandwidth wireless networks through embedding the depth frames into the color frames of the transmitted 3DV + D. Thus, it saves the transmission bit rate and subsequently it enhances the channel bandwidth-efficiency. The performance of the proposed watermarking scheme is compared with those of the state-of-the-art hybrid watermarking schemes. The comparisons depend on both the subjective visual results and the objective results; the Peak Signal-to-Noise Ratio (PSNR) of the watermarked frames and the Normalized Correlation (NC) of the extracted watermark frames. Extensive simulation results on standard 3DV + D sequences have been conducted in the presence of attacks. The obtained results confirm that the proposed hybrid watermarking scheme is robust in the presence of attacks. It achieves not only very good perceptual quality with appreciated PSNR values and saving in the transmission bit rate, but also high correlation coefficient values in the presence of attacks compared to the existing hybrid watermarking schemes.

  11. Efficient quantum secret sharing scheme with two-particle entangled states

    International Nuclear Information System (INIS)

    Zhu Zhen-Chao; Fu An-Min; Zhang Yu-Qing

    2011-01-01

    This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time. (general)

  12. Damping efficiency of the Tchamwa-Wielgosz explicit dissipative scheme under instantaneous loading conditions

    Science.gov (United States)

    Mahéo, Laurent; Grolleau, Vincent; Rio, Gérard

    2009-11-01

    To deal with dynamic and wave propagation problems, dissipative methods are often used to reduce the effects of the spurious oscillations induced by the spatial and time discretization procedures. Among the many dissipative methods available, the Tchamwa-Wielgosz (TW) explicit scheme is particularly useful because it damps out the spurious oscillations occurring in the highest frequency domain. The theoretical study performed here shows that the TW scheme is decentered to the right, and that the damping can be attributed to a nodal displacement perturbation. The FEM study carried out using instantaneous 1-D and 3-D compression loads shows that it is useful to display the damping versus the number of time steps in order to obtain a constant damping efficiency whatever the size of element used for the regular meshing. A study on the responses obtained with irregular meshes shows that the TW scheme is only slightly sensitive to the spatial discretization procedure used. To cite this article: L. Mahéo et al., C. R. Mecanique 337 (2009).

  13. A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism

    Science.gov (United States)

    Ye, Ruisong

    2011-10-01

    This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.

  14. A Sleep-Awake Scheme Based on CoAP for Energy-Efficiency in Internet of Things

    Directory of Open Access Journals (Sweden)

    Wenquan Jin

    2017-11-01

    Full Text Available Internet Engineering Task Force (IETF have developed Constrained Application Protocol (CoAP to enable communication between sensor or actuator nodes in constrained environments, such as small amount of memory, and low power. IETF CoAP and HTTP are used to monitor or control environments in Internet of Things (IoT and Machine-to-Machine (M2M. In this paper, we present a sleep-awake scheme based on CoAP for energy efficiency in Internet of Things. This scheme supports to increase energy efficiency of IoT nodes using CoAP protocol. We have slightly modified the IoT middleware to improve CoAP protocol to conserve energy in the IoT nodes. Also, the IoT middleware includes some functionality of the CoRE Resource Directory (RD and the Message Queue (MQ broker with IoT nodes to synchronize sleepy status.

  15. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  16. Matroids and quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Sarvepalli, Pradeep; Raussendorf, Robert

    2010-01-01

    A secret-sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret-sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret-sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum-secret-sharing schemes. In addition to providing a new perspective on quantum-secret-sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum-secret-sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum-secret-sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure-state quantum-secret-sharing scheme with information rate 1.

  17. Travelling Wave Pulse Coupled Oscillator (TWPCO) Using a Self-Organizing Scheme for Energy-Efficient Wireless Sensor Networks.

    Science.gov (United States)

    Al-Mekhlafi, Zeyad Ghaleb; Hanapi, Zurina Mohd; Othman, Mohamed; Zukarnain, Zuriati Ahmad

    2017-01-01

    Recently, Pulse Coupled Oscillator (PCO)-based travelling waves have attracted substantial attention by researchers in wireless sensor network (WSN) synchronization. Because WSNs are generally artificial occurrences that mimic natural phenomena, the PCO utilizes firefly synchronization of attracting mating partners for modelling the WSN. However, given that sensor nodes are unable to receive messages while transmitting data packets (due to deafness), the PCO model may not be efficient for sensor network modelling. To overcome this limitation, this paper proposed a new scheme called the Travelling Wave Pulse Coupled Oscillator (TWPCO). For this, the study used a self-organizing scheme for energy-efficient WSNs that adopted travelling wave biologically inspired network systems based on phase locking of the PCO model to counteract deafness. From the simulation, it was found that the proposed TWPCO scheme attained a steady state after a number of cycles. It also showed superior performance compared to other mechanisms, with a reduction in the total energy consumption of 25%. The results showed that the performance improved by 13% in terms of data gathering. Based on the results, the proposed scheme avoids the deafness that occurs in the transmit state in WSNs and increases the data collection throughout the transmission states in WSNs.

  18. Travelling Wave Pulse Coupled Oscillator (TWPCO) Using a Self-Organizing Scheme for Energy-Efficient Wireless Sensor Networks

    Science.gov (United States)

    Hanapi, Zurina Mohd; Othman, Mohamed; Zukarnain, Zuriati Ahmad

    2017-01-01

    Recently, Pulse Coupled Oscillator (PCO)-based travelling waves have attracted substantial attention by researchers in wireless sensor network (WSN) synchronization. Because WSNs are generally artificial occurrences that mimic natural phenomena, the PCO utilizes firefly synchronization of attracting mating partners for modelling the WSN. However, given that sensor nodes are unable to receive messages while transmitting data packets (due to deafness), the PCO model may not be efficient for sensor network modelling. To overcome this limitation, this paper proposed a new scheme called the Travelling Wave Pulse Coupled Oscillator (TWPCO). For this, the study used a self-organizing scheme for energy-efficient WSNs that adopted travelling wave biologically inspired network systems based on phase locking of the PCO model to counteract deafness. From the simulation, it was found that the proposed TWPCO scheme attained a steady state after a number of cycles. It also showed superior performance compared to other mechanisms, with a reduction in the total energy consumption of 25%. The results showed that the performance improved by 13% in terms of data gathering. Based on the results, the proposed scheme avoids the deafness that occurs in the transmit state in WSNs and increases the data collection throughout the transmission states in WSNs. PMID:28056020

  19. An efficient quantum scheme for Private Set Intersection

    Science.gov (United States)

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-01

    Private Set Intersection allows a client to privately compute set intersection with the collaboration of the server, which is one of the most fundamental and key problems within the multiparty collaborative computation of protecting the privacy of the parties. In this paper, we first present a cheat-sensitive quantum scheme for Private Set Intersection. Compared with classical schemes, our scheme has lower communication complexity, which is independent of the size of the server's set. Therefore, it is very suitable for big data services in Cloud or large-scale client-server networks.

  20. Energy-Efficient Deadline-Aware Data-Gathering Scheme Using Multiple Mobile Data Collectors.

    Science.gov (United States)

    Dasgupta, Rumpa; Yoon, Seokhoon

    2017-04-01

    In wireless sensor networks, the data collected by sensors are usually forwarded to the sink through multi-hop forwarding. However, multi-hop forwarding can be inefficient due to the energy hole problem and high communications overhead. Moreover, when the monitored area is large and the number of sensors is small, sensors cannot send the data via multi-hop forwarding due to the lack of network connectivity. In order to address those problems of multi-hop forwarding, in this paper, we consider a data collection scheme that uses mobile data collectors (MDCs), which visit sensors and collect data from them. Due to the recent breakthroughs in wireless power transfer technology, MDCs can also be used to recharge the sensors to keep them from draining their energy. In MDC-based data-gathering schemes, a big challenge is how to find the MDCs' traveling paths in a balanced way, such that their energy consumption is minimized and the packet-delay constraint is satisfied. Therefore, in this paper, we aim at finding the MDCs' paths, taking energy efficiency and delay constraints into account. We first define an optimization problem, named the delay-constrained energy minimization (DCEM) problem, to find the paths for MDCs. An integer linear programming problem is formulated to find the optimal solution. We also propose a two-phase path-selection algorithm to efficiently solve the DCEM problem. Simulations are performed to compare the performance of the proposed algorithms with two heuristics algorithms for the vehicle routing problem under various scenarios. The simulation results show that the proposed algorithms can outperform existing algorithms in terms of energy efficiency and packet delay.

  1. CHex: An Efficient RDF Storage and Indexing Scheme for Column-Oriented Databases

    OpenAIRE

    Xin Wang; Shuyi Wang; Pufeng Du; Zhiyong Feng

    2011-01-01

    As increasingly large RDF data sets are being published on the Web, effcient RDF data management has become an essential factor in realizing the Semantic Web vision. However, most existing RDF storage schemes, which are built on top of row-store relational databases, are constrained in terms of efficiency and scalability. Still, the growing popularity of the RDF format used in real-world applications arguably calls for an effort to deal with these drawbacks. In this paper, we propose a novel ...

  2. Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Wu, Libing; Zhang, Yubo; Li, Li; Shen, Jian

    2016-06-01

    As a significant part of the Internet of Things (IoT), Wireless Body Area Network (WBAN) has attract much attention in this years. In WBANs, sensors placed in or around the human body collect the sensitive data of the body and transmit it through an open wireless channel in which the messages may be intercepted, modified, etc. Recently, Wang et al. presented a new anonymous authentication scheme for WBANs and claimed that their scheme can solve the security problems in the previous schemes. Unfortunately, we demonstrate that their scheme cannot withstand impersonation attack. Either an adversary or a malicious legal client could impersonate another legal client to the application provider. In this paper, we give the detailed weakness analysis of Wang et al.'s scheme at first. Then we present a novel anonymous authentication scheme for WBANs and prove that it's secure under a random oracle model. At last, we demonstrate that our presented anonymous authentication scheme for WBANs is more suitable for practical application than Wang et al.'s scheme due to better security and performance. Compared with Wang et al.'s scheme, the computation cost of our scheme in WBANs has reduced by about 31.58%.

  3. A unified thermostat scheme for efficient configurational sampling for classical/quantum canonical ensembles via molecular dynamics

    Science.gov (United States)

    Zhang, Zhijun; Liu, Xinzijian; Chen, Zifei; Zheng, Haifeng; Yan, Kangyu; Liu, Jian

    2017-07-01

    We show a unified second-order scheme for constructing simple, robust, and accurate algorithms for typical thermostats for configurational sampling for the canonical ensemble. When Langevin dynamics is used, the scheme leads to the BAOAB algorithm that has been recently investigated. We show that the scheme is also useful for other types of thermostats, such as the Andersen thermostat and Nosé-Hoover chain, regardless of whether the thermostat is deterministic or stochastic. In addition to analytical analysis, two 1-dimensional models and three typical real molecular systems that range from the gas phase, clusters, to the condensed phase are used in numerical examples for demonstration. Accuracy may be increased by an order of magnitude for estimating coordinate-dependent properties in molecular dynamics (when the same time interval is used), irrespective of which type of thermostat is applied. The scheme is especially useful for path integral molecular dynamics because it consistently improves the efficiency for evaluating all thermodynamic properties for any type of thermostat.

  4. Particulate Photocatalyst Sheets Based on Carbon Conductor Layer for Efficient Z-Scheme Pure-Water Splitting at Ambient Pressure.

    Science.gov (United States)

    Wang, Qian; Hisatomi, Takashi; Suzuki, Yohichi; Pan, Zhenhua; Seo, Jeongsuk; Katayama, Masao; Minegishi, Tsutomu; Nishiyama, Hiroshi; Takata, Tsuyoshi; Seki, Kazuhiko; Kudo, Akihiko; Yamada, Taro; Domen, Kazunari

    2017-02-01

    Development of sunlight-driven water splitting systems with high efficiency, scalability, and cost-competitiveness is a central issue for mass production of solar hydrogen as a renewable and storable energy carrier. Photocatalyst sheets comprising a particulate hydrogen evolution photocatalyst (HEP) and an oxygen evolution photocatalyst (OEP) embedded in a conductive thin film can realize efficient and scalable solar hydrogen production using Z-scheme water splitting. However, the use of expensive precious metal thin films that also promote reverse reactions is a major obstacle to developing a cost-effective process at ambient pressure. In this study, we present a standalone particulate photocatalyst sheet based on an earth-abundant, relatively inert, and conductive carbon film for efficient Z-scheme water splitting at ambient pressure. A SrTiO 3 :La,Rh/C/BiVO 4 :Mo sheet is shown to achieve unassisted pure-water (pH 6.8) splitting with a solar-to-hydrogen energy conversion efficiency (STH) of 1.2% at 331 K and 10 kPa, while retaining 80% of this efficiency at 91 kPa. The STH value of 1.0% is the highest among Z-scheme pure water splitting operating at ambient pressure. The working mechanism of the photocatalyst sheet is discussed on the basis of band diagram simulation. In addition, the photocatalyst sheet split pure water more efficiently than conventional powder suspension systems and photoelectrochemical parallel cells because H + and OH - concentration overpotentials and an IR drop between the HEP and OEP were effectively suppressed. The proposed carbon-based photocatalyst sheet, which can be used at ambient pressure, is an important alternative to (photo)electrochemical systems for practical solar hydrogen production.

  5. An Efficient Secure Scheme Based on Hierarchical Topology in the Smart Home Environment

    Directory of Open Access Journals (Sweden)

    Mansik Kim

    2017-08-01

    Full Text Available As the Internet of Things (IoT has developed, the emerging sensor network (ESN that integrates emerging technologies, such as autonomous driving, cyber-physical systems, mobile nodes, and existing sensor networks has been in the limelight. Smart homes have been researched and developed by various companies and organizations. Emerging sensor networks have some issues of providing secure service according to a new environment, such as a smart home, and the problems of low power and low-computing capacity for the sensor that previous sensor networks were equipped with. This study classifies various sensors used in smart homes into three classes and contains the hierarchical topology for efficient communication. In addition, a scheme for establishing secure communication among sensors based on physical unclonable functions (PUFs that cannot be physically cloned is suggested in regard to the sensor’s low performance. In addition, we analyzed this scheme by conducting security and performance evaluations proving to constitute secure channels while consuming fewer resources. We believe that our scheme can provide secure communication by using fewer resources in a smart home environment in the future.

  6. Towards social autonomous vehicles: Efficient collision avoidance scheme using Richardson's arms race model.

    Science.gov (United States)

    Riaz, Faisal; Niazi, Muaz A

    2017-01-01

    This paper presents the concept of a social autonomous agent to conceptualize such Autonomous Vehicles (AVs), which interacts with other AVs using social manners similar to human behavior. The presented AVs also have the capability of predicting intentions, i.e. mentalizing and copying the actions of each other, i.e. mirroring. Exploratory Agent Based Modeling (EABM) level of the Cognitive Agent Based Computing (CABC) framework has been utilized to design the proposed social agent. Furthermore, to emulate the functionality of mentalizing and mirroring modules of proposed social agent, a tailored mathematical model of the Richardson's arms race model has also been presented. The performance of the proposed social agent has been validated at two levels-firstly it has been simulated using NetLogo, a standard agent-based modeling tool and also, at a practical level using a prototype AV. The simulation results have confirmed that the proposed social agent-based collision avoidance strategy is 78.52% more efficient than Random walk based collision avoidance strategy in congested flock-like topologies. Whereas practical results have confirmed that the proposed scheme can avoid rear end and lateral collisions with the efficiency of 99.876% as compared with the IEEE 802.11n-based existing state of the art mirroring neuron-based collision avoidance scheme.

  7. Towards social autonomous vehicles: Efficient collision avoidance scheme using Richardson's arms race model.

    Directory of Open Access Journals (Sweden)

    Faisal Riaz

    Full Text Available This paper presents the concept of a social autonomous agent to conceptualize such Autonomous Vehicles (AVs, which interacts with other AVs using social manners similar to human behavior. The presented AVs also have the capability of predicting intentions, i.e. mentalizing and copying the actions of each other, i.e. mirroring. Exploratory Agent Based Modeling (EABM level of the Cognitive Agent Based Computing (CABC framework has been utilized to design the proposed social agent. Furthermore, to emulate the functionality of mentalizing and mirroring modules of proposed social agent, a tailored mathematical model of the Richardson's arms race model has also been presented. The performance of the proposed social agent has been validated at two levels-firstly it has been simulated using NetLogo, a standard agent-based modeling tool and also, at a practical level using a prototype AV. The simulation results have confirmed that the proposed social agent-based collision avoidance strategy is 78.52% more efficient than Random walk based collision avoidance strategy in congested flock-like topologies. Whereas practical results have confirmed that the proposed scheme can avoid rear end and lateral collisions with the efficiency of 99.876% as compared with the IEEE 802.11n-based existing state of the art mirroring neuron-based collision avoidance scheme.

  8. Energy-Efficient Data Gathering Scheme Based on Broadcast Transmissions in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Soobin Lee

    2013-01-01

    previous works have proposed ideas that reduce the energy consumption of the network by exploiting the spatial correlation between sensed information. In this paper, we propose a distributed data compression framework that exploits the broadcasting characteristic of the wireless medium to improve energy efficiency. We analyze the performance of the proposed framework numerically and compare it with the performance of previous works using simulation. The proposed scheme performs better when the sensing information is correlated.

  9. An efficient hybrid protection scheme with shared/dedicated backup paths on elastic optical networks

    Directory of Open Access Journals (Sweden)

    Nogbou G. Anoh

    2017-02-01

    Full Text Available Fast recovery and minimum utilization of resources are the two main criteria for determining the protection scheme quality. We address the problem of providing a hybrid protection approach on elastic optical networks under contiguity and continuity of available spectrum constraints. Two main hypotheses are used in this paper for backup paths computation. In the first case, it is assumed that backup paths resources are dedicated. In the second case, the assumption is that backup paths resources are available shared resources. The objective of the study is to minimize spectrum utilization to reduce blocking probability on a network. For this purpose, an efficient survivable Hybrid Protection Lightpath (HybPL algorithm is proposed for providing shared or dedicated backup path protection based on the efficient energy calculation and resource availability. Traditional First-Fit and Best-Fit schemes are employed to search and assign the available spectrum resources. The simulation results show that HybPL presents better performance in terms of blocking probability, compared with the Minimum Resources Utilization Dedicated Protection (MRU-DP algorithm which offers better performance than the Dedicated Protection (DP algorithm.

  10. Energy-Efficient Broadcasting Scheme for Smart Industrial Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zhuangbin Chen

    2017-01-01

    Full Text Available In smart Industrial Wireless Sensor Networks (IWSNs, sensor nodes usually adopt a programmable technology. These smart devices can obtain new or special functions by reprogramming: they upgrade their soft systems through receiving new version of program codes. If sensor nodes need to be upgraded, the sink node will propagate program code packets to them through “one-to-many” broadcasting, and therefore new capabilities can be obtained, forming the so-called Software Defined Network (SDN. However, due to the high volume of code packet, the constraint energy of sensor node, and the unreliable link quality of wireless network, rapidly broadcasting the code packets to all nodes in network can be a challenge issue. In this paper, a novel Energy-efficient Broadcast scheme with adjustable broadcasting radius is proposed aiming to improve the performance of network upgrade. In our scheme, the nonhotspots sensor nodes take full advantage of their residual energy caused in data collection period to improve the packet reception probability and reduce the broadcasting delay of code packet transmission by enlarging the broadcasting radius, that is, the transmitting power. The theoretical analyses and experimental results show that, compared with previous work, our approach can averagely reduce the Network Upgrade Delay (NUD by 14.8%–45.2% and simultaneously increase the reliability without harming the lifetime of network.

  11. DEP2SA: A Decentralised Efficient Privacy-Preserving and Selective Aggregation Scheme in Advanced Metering Infrastructure

    OpenAIRE

    Mustafa, Mustafa; Zhang, Ning; Kalogridis, Georgios; Fan, Zhong

    2015-01-01

    This paper proposes a novel solution, called a decentralised, efficient, privacy-preserving and selective aggregation (DEP2SA) scheme, designed to support secure and user privacy-preserving data collection in the advanced metering infrastructure. DEP2SA is more efficient and applicable in real-life deployment, as compared with the state of the art, by adopting and adapting a number of key technologies: (1) it uses a multi-recipient system model, making it more applicable to a liberalised elec...

  12. A spatiotemporal-based scheme for efficient registration-based segmentation of thoracic 4-D MRI.

    Science.gov (United States)

    Yang, Y; Van Reeth, E; Poh, C L; Tan, C H; Tham, I W K

    2014-05-01

    Dynamic three-dimensional (3-D) (four-dimensional, 4-D) magnetic resonance (MR) imaging is gaining importance in the study of pulmonary motion for respiratory diseases and pulmonary tumor motion for radiotherapy. To perform quantitative analysis using 4-D MR images, segmentation of anatomical structures such as the lung and pulmonary tumor is required. Manual segmentation of entire thoracic 4-D MRI data that typically contains many 3-D volumes acquired over several breathing cycles is extremely tedious, time consuming, and suffers high user variability. This requires the development of new automated segmentation schemes for 4-D MRI data segmentation. Registration-based segmentation technique that uses automatic registration methods for segmentation has been shown to be an accurate method to segment structures for 4-D data series. However, directly applying registration-based segmentation to segment 4-D MRI series lacks efficiency. Here we propose an automated 4-D registration-based segmentation scheme that is based on spatiotemporal information for the segmentation of thoracic 4-D MR lung images. The proposed scheme saved up to 95% of computation amount while achieving comparable accurate segmentations compared to directly applying registration-based segmentation to 4-D dataset. The scheme facilitates rapid 3-D/4-D visualization of the lung and tumor motion and potentially the tracking of tumor during radiation delivery.

  13. Enhanced machine learning scheme for energy efficient resource allocation in 5G heterogeneous cloud radio access networks

    KAUST Repository

    Alqerm, Ismail

    2018-02-15

    Heterogeneous cloud radio access networks (H-CRAN) is a new trend of 5G that aims to leverage the heterogeneous and cloud radio access networks advantages. Low power remote radio heads (RRHs) are exploited to provide high data rates for users with high quality of service requirements (QoS), while high power macro base stations (BSs) are deployed for coverage maintenance and low QoS users support. However, the inter-tier interference between the macro BS and RRHs and energy efficiency are critical challenges that accompany resource allocation in H-CRAN. Therefore, we propose a centralized resource allocation scheme using online learning, which guarantees interference mitigation and maximizes energy efficiency while maintaining QoS requirements for all users. To foster the performance of such scheme with a model-free learning, we consider users\\' priority in resource blocks (RBs) allocation and compact state representation based learning methodology to enhance the learning process. Simulation results confirm that the proposed resource allocation solution can mitigate interference, increase energy and spectral efficiencies significantly, and maintain users\\' QoS requirements.

  14. Psychosocial routes from housing investment to health: Evidence from England's home energy efficiency scheme

    International Nuclear Information System (INIS)

    Gilbertson, Jan; Grimsley, Michael; Green, Geoff

    2012-01-01

    Over the past decade the Warm Front Scheme has been the English Government's principal programme for improving domestic energy efficiency and reducing fuel poverty. This paper reports on a cross-sectional survey of low income householders participating in the Warm Front Scheme in five urban areas of England. Surveys were conducted of 2685 individuals, before and or after intervention. Pathways to self reported health were modelled by logistic regression. Of all the dimensions of health examined, only self reported mental health is directly associated with Warm Front measures. Intermediary variables associated with Warm Front intervention were shown to be significantly correlated with more dimensions of self reported health status. Higher temperatures, satisfaction with the heating system, greater thermal comfort, reductions in fuel poverty and lower stress were significantly correlated with improved health. Alleviating fuel poverty and reducing stress appeared to be the main route to health. We conclude there are complex and indirect relationships linking energy efficiency measures to outcomes on all dimensions of health which contribute to significant material and psychosocial benefits. The impact of the Warm Front Scheme cannot be fully understood by a limited analysis which merely relates indoor temperature and property characteristics to physiological health outcomes. - Highlights: ► Warm Front improvements are linked to significant material and psychosocial benefits. ► The alleviation of fuel poverty and the reduction of stress emerge as the likely route to health. ► The scope for improving health is greater than implied by the UK Government's Fuel Poverty Strategy. ► A dual but integrated approach to alleviating cold living conditions and fuel poverty is required.

  15. Trinary signed-digit arithmetic using an efficient encoding scheme

    Science.gov (United States)

    Salim, W. Y.; Alam, M. S.; Fyath, R. S.; Ali, S. A.

    2000-09-01

    The trinary signed-digit (TSD) number system is of interest for ultrafast optoelectronic computing systems since it permits parallel carry-free addition and borrow-free subtraction of two arbitrary length numbers in constant time. In this paper, a simple coding scheme is proposed to encode the decimal number directly into the TSD form. The coding scheme enables one to perform parallel one-step TSD arithmetic operation. The proposed coding scheme uses only a 5-combination coding table instead of the 625-combination table reported recently for recoded TSD arithmetic technique.

  16. Towards social autonomous vehicles: Efficient collision avoidance scheme using Richardson’s arms race model

    Science.gov (United States)

    Niazi, Muaz A.

    2017-01-01

    This paper presents the concept of a social autonomous agent to conceptualize such Autonomous Vehicles (AVs), which interacts with other AVs using social manners similar to human behavior. The presented AVs also have the capability of predicting intentions, i.e. mentalizing and copying the actions of each other, i.e. mirroring. Exploratory Agent Based Modeling (EABM) level of the Cognitive Agent Based Computing (CABC) framework has been utilized to design the proposed social agent. Furthermore, to emulate the functionality of mentalizing and mirroring modules of proposed social agent, a tailored mathematical model of the Richardson’s arms race model has also been presented. The performance of the proposed social agent has been validated at two levels–firstly it has been simulated using NetLogo, a standard agent-based modeling tool and also, at a practical level using a prototype AV. The simulation results have confirmed that the proposed social agent-based collision avoidance strategy is 78.52% more efficient than Random walk based collision avoidance strategy in congested flock-like topologies. Whereas practical results have confirmed that the proposed scheme can avoid rear end and lateral collisions with the efficiency of 99.876% as compared with the IEEE 802.11n-based existing state of the art mirroring neuron-based collision avoidance scheme. PMID:29040294

  17. PHACK: An Efficient Scheme for Selective Forwarding Attack Detection in WSNs

    Directory of Open Access Journals (Sweden)

    Anfeng Liu

    2015-12-01

    Full Text Available In this paper, a Per-Hop Acknowledgement (PHACK-based scheme is proposed for each packet transmission to detect selective forwarding attacks. In our scheme, the sink and each node along the forwarding path generate an acknowledgement (ACK message for each received packet to confirm the normal packet transmission. The scheme, in which each ACK is returned to the source node along a different routing path, can significantly increase the resilience against attacks because it prevents an attacker from compromising nodes in the return routing path, which can otherwise interrupt the return of nodes’ ACK packets. For this case, the PHACK scheme also has better potential to detect abnormal packet loss and identify suspect nodes as well as better resilience against attacks. Another pivotal issue is the network lifetime of the PHACK scheme, as it generates more acknowledgements than previous ACK-based schemes. We demonstrate that the network lifetime of the PHACK scheme is not lower than that of other ACK-based schemes because the scheme just increases the energy consumption in non-hotspot areas and does not increase the energy consumption in hotspot areas. Moreover, the PHACK scheme greatly simplifies the protocol and is easy to implement. Both theoretical and simulation results are given to demonstrate the effectiveness of the proposed scheme in terms of high detection probability and the ability to identify suspect nodes.

  18. Tracking the maximum efficiency point for the FC system based on extremum seeking scheme to control the air flow

    International Nuclear Information System (INIS)

    Bizon, Nicu

    2014-01-01

    Highlights: • The Maximum Efficiency Point (MEP) is tracked based on air flow rate. • The proposed Extremum Seeking (ES) control assures high performances. • About 10 kW/s search speed and 99.99% stationary accuracy can be obtained. • The energy efficiency increases with 3–12%, according to the power losses. • The control strategy is robust based on self-optimizing ES scheme proposed. - Abstract: An advanced control of the air compressor for the Proton Exchange Membrane Fuel Cell (PEMFC) system is proposed in this paper based on Extremum Seeking (ES) control scheme. The FC net power is mainly depended on the air and hydrogen flow rate and pressure, and heat and water management. This paper proposes to compute the optimal value for the air flow rate based on the advanced ES control scheme in order to maximize the FC net power. In this way, the Maximum Efficiency Point (MEP) will be tracked in real time, with about 10 kW/s search speed and a stationary accuracy of 0.99. Thus, energy efficiency will be close to the maximum value that can be obtained for a given PEMFC stack and compressor group under dynamic load. It is shown that the MEP tracking allows an increasing of the FC net power with 3–12%, depending on the percentage of the FC power supplied to the compressor and the level of the load power. Simulations shows that the performances mentioned above are effective

  19. Self-consistent clustering analysis: an efficient multiscale scheme for inelastic heterogeneous materials

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Z.; Bessa, M. A.; Liu, W.K.

    2017-10-25

    A predictive computational theory is shown for modeling complex, hierarchical materials ranging from metal alloys to polymer nanocomposites. The theory can capture complex mechanisms such as plasticity and failure that span across multiple length scales. This general multiscale material modeling theory relies on sound principles of mathematics and mechanics, and a cutting-edge reduced order modeling method named self-consistent clustering analysis (SCA) [Zeliang Liu, M.A. Bessa, Wing Kam Liu, “Self-consistent clustering analysis: An efficient multi-scale scheme for inelastic heterogeneous materials,” Comput. Methods Appl. Mech. Engrg. 306 (2016) 319–341]. SCA reduces by several orders of magnitude the computational cost of micromechanical and concurrent multiscale simulations, while retaining the microstructure information. This remarkable increase in efficiency is achieved with a data-driven clustering method. Computationally expensive operations are performed in the so-called offline stage, where degrees of freedom (DOFs) are agglomerated into clusters. The interaction tensor of these clusters is computed. In the online or predictive stage, the Lippmann-Schwinger integral equation is solved cluster-wise using a self-consistent scheme to ensure solution accuracy and avoid path dependence. To construct a concurrent multiscale model, this scheme is applied at each material point in a macroscale structure, replacing a conventional constitutive model with the average response computed from the microscale model using just the SCA online stage. A regularized damage theory is incorporated in the microscale that avoids the mesh and RVE size dependence that commonly plagues microscale damage calculations. The SCA method is illustrated with two cases: a carbon fiber reinforced polymer (CFRP) structure with the concurrent multiscale model and an application to fatigue prediction for additively manufactured metals. For the CFRP problem, a speed up estimated to be about

  20. Multicarrier Spread Spectrum Modulation Schemes and Efficient FFT Algorithms for Cognitive Radio Systems

    Directory of Open Access Journals (Sweden)

    Mohandass Sundararajan

    2014-07-01

    Full Text Available Spread spectrum (SS and multicarrier modulation (MCM techniques are recognized as potential candidates for the design of underlay and interweave cognitive radio (CR systems, respectively. Direct Sequence Code Division Multiple Access (DS-CDMA is a spread spectrum technique generally used in underlay CR systems. Orthogonal Frequency Division Multiplexing (OFDM is the basic MCM technique, primarily used in interweave CR systems. There are other MCM schemes derived from OFDM technique, like Non-Contiguous OFDM, Spread OFDM, and OFDM-OQAM, which are more suitable for CR systems. Multicarrier Spread Spectrum Modulation (MCSSM schemes like MC-CDMA, MC-DS-CDMA and SS-MC-CDMA, combine DS-CDMA and OFDM techniques in order to improve the CR system performance and adaptability. This article gives a detailed survey of the various spread spectrum and multicarrier modulation schemes proposed in the literature. Fast Fourier Transform (FFT plays a vital role in all the multicarrier modulation techniques. The FFT part of the modem can be used for spectrum sensing. The performance of the FFT operator plays a crucial role in the overall performance of the system. Since the cognitive radio is an adaptive system, the FFT operator must also be adaptive for various input/output values, in order to save energy and time taken for execution. This article also includes the various efficient FFT algorithms proposed in the literature, which are suitable for CR systems.

  1. Secure and Efficient Access Control Scheme for Wireless Sensor Networks in the Cross-Domain Context of the IoT

    Directory of Open Access Journals (Sweden)

    Ming Luo

    2018-01-01

    Full Text Available Nowadays wireless sensor network (WSN is increasingly being used in the Internet of Things (IoT for data collection, and design of an access control scheme that allows an Internet user as part of IoT to access the WSN becomes a hot topic. A lot of access control schemes have been proposed for the WSNs in the context of the IoT. Nevertheless, almost all of these schemes assume that communication nodes in different network domains share common system parameters, which is not suitable for cross-domain IoT environment in practical situations. To solve this shortcoming, we propose a more secure and efficient access control scheme for wireless sensor networks in the cross-domain context of the Internet of Things, which allows an Internet user in a certificateless cryptography (CLC environment to communicate with a sensor node in an identity-based cryptography (IBC environment with different system parameters. Moreover, our proposed scheme achieves known session-specific temporary information security (KSSTIS that most of access control schemes cannot satisfy. Performance analysis is given to show that our scheme is well suited for wireless sensor networks in the cross-domain context of the IoT.

  2. An adaptive hybrid EnKF-OI scheme for efficient state-parameter estimation of reactive contaminant transport models

    KAUST Repository

    El Gharamti, Mohamad; Valstar, Johan R.; Hoteit, Ibrahim

    2014-01-01

    Reactive contaminant transport models are used by hydrologists to simulate and study the migration and fate of industrial waste in subsurface aquifers. Accurate transport modeling of such waste requires clear understanding of the system's parameters, such as sorption and biodegradation. In this study, we present an efficient sequential data assimilation scheme that computes accurate estimates of aquifer contamination and spatially variable sorption coefficients. This assimilation scheme is based on a hybrid formulation of the ensemble Kalman filter (EnKF) and optimal interpolation (OI) in which solute concentration measurements are assimilated via a recursive dual estimation of sorption coefficients and contaminant state variables. This hybrid EnKF-OI scheme is used to mitigate background covariance limitations due to ensemble under-sampling and neglected model errors. Numerical experiments are conducted with a two-dimensional synthetic aquifer in which cobalt-60, a radioactive contaminant, is leached in a saturated heterogeneous clayey sandstone zone. Assimilation experiments are investigated under different settings and sources of model and observational errors. Simulation results demonstrate that the proposed hybrid EnKF-OI scheme successfully recovers both the contaminant and the sorption rate and reduces their uncertainties. Sensitivity analyses also suggest that the adaptive hybrid scheme remains effective with small ensembles, allowing to reduce the ensemble size by up to 80% with respect to the standard EnKF scheme. © 2014 Elsevier Ltd.

  3. An adaptive hybrid EnKF-OI scheme for efficient state-parameter estimation of reactive contaminant transport models

    KAUST Repository

    El Gharamti, Mohamad

    2014-09-01

    Reactive contaminant transport models are used by hydrologists to simulate and study the migration and fate of industrial waste in subsurface aquifers. Accurate transport modeling of such waste requires clear understanding of the system\\'s parameters, such as sorption and biodegradation. In this study, we present an efficient sequential data assimilation scheme that computes accurate estimates of aquifer contamination and spatially variable sorption coefficients. This assimilation scheme is based on a hybrid formulation of the ensemble Kalman filter (EnKF) and optimal interpolation (OI) in which solute concentration measurements are assimilated via a recursive dual estimation of sorption coefficients and contaminant state variables. This hybrid EnKF-OI scheme is used to mitigate background covariance limitations due to ensemble under-sampling and neglected model errors. Numerical experiments are conducted with a two-dimensional synthetic aquifer in which cobalt-60, a radioactive contaminant, is leached in a saturated heterogeneous clayey sandstone zone. Assimilation experiments are investigated under different settings and sources of model and observational errors. Simulation results demonstrate that the proposed hybrid EnKF-OI scheme successfully recovers both the contaminant and the sorption rate and reduces their uncertainties. Sensitivity analyses also suggest that the adaptive hybrid scheme remains effective with small ensembles, allowing to reduce the ensemble size by up to 80% with respect to the standard EnKF scheme. © 2014 Elsevier Ltd.

  4. Correct mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme on ping-pong protocol

    OpenAIRE

    Zhang, Zhanjun

    2004-01-01

    Comment: The wrong mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme [PRL90(03)157901]on ping-pong protocol have been pointed out and corrected

  5. Cognitive radio networks dynamic resource allocation schemes

    CERN Document Server

    Wang, Shaowei

    2014-01-01

    This SpringerBrief presents a survey of dynamic resource allocation schemes in Cognitive Radio (CR) Systems, focusing on the spectral-efficiency and energy-efficiency in wireless networks. It also introduces a variety of dynamic resource allocation schemes for CR networks and provides a concise introduction of the landscape of CR technology. The author covers in detail the dynamic resource allocation problem for the motivations and challenges in CR systems. The Spectral- and Energy-Efficient resource allocation schemes are comprehensively investigated, including new insights into the trade-off

  6. An efficient scheme for a phase field model for the moving contact line problem with variable density and viscosity

    KAUST Repository

    Gao, Min

    2014-09-01

    In this paper, we develop an efficient numerical method for the two phase moving contact line problem with variable density, viscosity, and slip length. The physical model is based on a phase field approach, which consists of a coupled system of the Cahn-Hilliard and Navier-Stokes equations with the generalized Navier boundary condition [1,2,5]. To overcome the difficulties due to large density and viscosity ratio, the Navier-Stokes equations are solved by a splitting method based on a pressure Poisson equation [11], while the Cahn-Hilliard equation is solved by a convex splitting method. We show that the method is stable under certain conditions. The linearized schemes are easy to implement and introduce only mild CFL time constraint. Numerical tests are carried out to verify the accuracy, stability and efficiency of the schemes. The method allows us to simulate the interface problems with extremely small interface thickness. Three dimensional simulations are included to validate the efficiency of the method. © 2014 Elsevier Inc.

  7. An efficient scheme for a phase field model for the moving contact line problem with variable density and viscosity

    KAUST Repository

    Gao, Min; Wang, Xiao-Ping

    2014-01-01

    In this paper, we develop an efficient numerical method for the two phase moving contact line problem with variable density, viscosity, and slip length. The physical model is based on a phase field approach, which consists of a coupled system of the Cahn-Hilliard and Navier-Stokes equations with the generalized Navier boundary condition [1,2,5]. To overcome the difficulties due to large density and viscosity ratio, the Navier-Stokes equations are solved by a splitting method based on a pressure Poisson equation [11], while the Cahn-Hilliard equation is solved by a convex splitting method. We show that the method is stable under certain conditions. The linearized schemes are easy to implement and introduce only mild CFL time constraint. Numerical tests are carried out to verify the accuracy, stability and efficiency of the schemes. The method allows us to simulate the interface problems with extremely small interface thickness. Three dimensional simulations are included to validate the efficiency of the method. © 2014 Elsevier Inc.

  8. An Improvement of Robust and Efficient Biometrics Based Password Authentication Scheme for Telecare Medicine Information Systems Using Extended Chaotic Maps.

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Kim, Jiye; Won, Dongho

    2016-03-01

    Recently, numerous extended chaotic map-based password authentication schemes that employ smart card technology were proposed for Telecare Medical Information Systems (TMISs). In 2015, Lu et al. used Li et al.'s scheme as a basis to propose a password authentication scheme for TMISs that is based on biometrics and smart card technology and employs extended chaotic maps. Lu et al. demonstrated that Li et al.'s scheme comprises some weaknesses such as those regarding a violation of the session-key security, a vulnerability to the user impersonation attack, and a lack of local verification. In this paper, however, we show that Lu et al.'s scheme is still insecure with respect to issues such as a violation of the session-key security, and that it is vulnerable to both the outsider attack and the impersonation attack. To overcome these drawbacks, we retain the useful properties of Lu et al.'s scheme to propose a new password authentication scheme that is based on smart card technology and requires the use of chaotic maps. Then, we show that our proposed scheme is more secure and efficient and supports security properties.

  9. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    Directory of Open Access Journals (Sweden)

    Le Xuan Hung

    2008-12-01

    Full Text Available For many sensor network applications such as military or homeland security, it is essential for users (sinks to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1 Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2 The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3 The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4 Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5 No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  10. Efficient schemes for deterministic joint remote preparation of an ...

    Indian Academy of Sciences (India)

    We present three schemes for the joint remote state preparation (JRSP) of an arbitrary four-qubit W-type entangled state with complex coefficients via four and two three-qubit GHZ states as the quantum channel. In these schemes, two senders (or N senders) share the original state which they wish to help the receiver to ...

  11. Development of efficient GPU parallelization of WRF Yonsei University planetary boundary layer scheme

    Directory of Open Access Journals (Sweden)

    M. Huang

    2015-09-01

    Full Text Available The planetary boundary layer (PBL is the lowest part of the atmosphere and where its character is directly affected by its contact with the underlying planetary surface. The PBL is responsible for vertical sub-grid-scale fluxes due to eddy transport in the whole atmospheric column. It determines the flux profiles within the well-mixed boundary layer and the more stable layer above. It thus provides an evolutionary model of atmospheric temperature, moisture (including clouds, and horizontal momentum in the entire atmospheric column. For such purposes, several PBL models have been proposed and employed in the weather research and forecasting (WRF model of which the Yonsei University (YSU scheme is one. To expedite weather research and prediction, we have put tremendous effort into developing an accelerated implementation of the entire WRF model using graphics processing unit (GPU massive parallel computing architecture whilst maintaining its accuracy as compared to its central processing unit (CPU-based implementation. This paper presents our efficient GPU-based design on a WRF YSU PBL scheme. Using one NVIDIA Tesla K40 GPU, the GPU-based YSU PBL scheme achieves a speedup of 193× with respect to its CPU counterpart running on one CPU core, whereas the speedup for one CPU socket (4 cores with respect to 1 CPU core is only 3.5×. We can even boost the speedup to 360× with respect to 1 CPU core as two K40 GPUs are applied.

  12. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.

    Science.gov (United States)

    Li, Chun-Ta; Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-06-23

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients' physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu-Chung's scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.

  13. Transport Schemes for Fiber-Wireless Technology: Transmission Performance and Energy Efficiency

    Directory of Open Access Journals (Sweden)

    Christina Lim

    2014-04-01

    Full Text Available Fiber-wireless technology has been actively researched as a potential candidate for next generation broadband wireless signal distribution. Despite the popularity, this hybrid scheme has many technical challenges that impede the uptake and commercial deployment. One of the inherent issues is the transport of the wireless signals over a predominantly digital optical network in today’s telecommunication infrastructure. Many different approaches have been introduced and demonstrated with digitized RF transport of the wireless signals being the most compatible with the existing optical fiber networks. In this paper, we review our work in the area of digitized RF transport to address the inherent issues related to analog transport in the fiber-wireless links and compare the transmission performance and energy efficiency with the other transport strategies.

  14. High thermal efficiency x-ray energy conversion scheme for advanced fusion reactors

    International Nuclear Information System (INIS)

    Quimby, D.C.; Taussig, R.T.; Hertzberg, A.

    1977-01-01

    This paper reports on a new radiation energy conversion scheme which appears to be capable of producing electricity from the high quality x-ray energy with efficiencies of 60 to 70 percent. This new reactor concept incorporates a novel x-ray radiation boiler and a new thermal conversion device known as an energy exchanger. The low-Z first walls of the radiation boiler are semi-transparent to x-rays, and are kept cool by incoming working fluid, which is subsequently heated to temperatures of 2000 to 3000 0 K in the interior of the boiler by volumetric x-ray absorption. The radiation boiler may be a compact part of the reactor shell since x-rays are readily absorbed in high-Z materials. The energy exchanger transfers the high-temperature working fluid energy to a lower temperature gas which drives a conventional turbine. The overall efficiency of the cycle is characterized by the high temperature of the working fluid. The high thermal efficiencies which appear achievable with this cycle would make an otherwise marginal advanced fusion reactor into an attractive net power producer. The operating principles, initial conceptual design, and engineering problems of the radiation boiler and thermal cycle are presented

  15. Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism

    Directory of Open Access Journals (Sweden)

    Jiachen Yang

    2014-01-01

    Full Text Available In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. The authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. The authors analyzed the payment scheme based on the security and high efficiency index. The analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. The user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes.

  16. Has airline efficiency affected by the inclusion of aviation into European Union Emission Trading Scheme? Evidences from 22 airlines during 2008–2012

    International Nuclear Information System (INIS)

    Li, Ye; Wang, Yan-zhang; Cui, Qiang

    2016-01-01

    We investigate the impacts of including aviation into European Union Emission Trading Scheme on airline efficiency since 2008. Airline efficiency is divided into three stages: Operations Stage, Services Stage and Sales Stage, and Greenhouse Gases Emission is treated as an undesirable output of Services Stage. Two models, Network Slacks-Based Measure with weak disposability and Network Slacks-Based Measure with strong disposability, are established to evaluate the efficiencies of 22 international airlines from 2008 to 2012. The results show that: (1) Most airlines' efficiencies have increased in the period. (2) The average efficiency of European airlines is much higher than that of non-European airlines. (3) The model with weak disposability is more reasonable in distinguishing the airline efficiency while strong disposability is a more reasonable way in treating undesirable outputs. - Highlights: • A new theoretical model of airlines efficiency is built. • Network Slacks-Based Measure models with weak disposability and strong disposability are proposed. • The efficiencies of 22 airlines from 2008 to 2012 are evaluated. • The impacts of including airlines into European Union Emission Trading Scheme are analyzed.

  17. An Efficient Scheme for Aggregation and Presentation of Network Performance in Distributed Brokering Systems

    Directory of Open Access Journals (Sweden)

    Gurhan Gunduz

    2003-12-01

    Full Text Available The Internet is presently being used to support increasingly complex interaction models as a result of more and more applications, services and frameworks becoming network centric. Efficient utilization of network and networkedresources is of paramount importance. Network performance gathering is a precursor to any scheme that seeks to provide adaptive routing capabilities for interactions. In this paper we present a network performance aggregation framework that is extensible and appropriate for distributed messaging systems that span multiple realms, disparate communication protocols and support different applications.

  18. Strategic purchasing and health system efficiency: A comparison of two financing schemes in Thailand.

    Science.gov (United States)

    Patcharanarumol, Walaiporn; Panichkriangkrai, Warisa; Sommanuttaweechai, Angkana; Hanson, Kara; Wanwong, Yaowaluk; Tangcharoensathien, Viroj

    2018-01-01

    Strategic purchasing is an essential health financing function. This paper compares the strategic purchasing practices of Thailand's two tax-financed health insurance schemes, the Universal Coverage Scheme (UCS) and the Civil Servant Medical Benefit Scheme (CSMBS), and identifies factors contributing to successful universal health coverage outcomes by analysing the relationships between the purchaser and government, providers and members. The study uses a cross-sectional mixed-methods design, including document review and interviews with 56 key informants. The Comptroller General Department (CGD) of Ministry of Finance manages CSMBS as one among civil servant welfare programmes. Their purchasing is passive. Fee for service payment for outpatient care has resulted in rapid cost escalation and overspending of their annual budget. In contrast, National Health Security Office (NHSO) manages purchasing for UCS, which undertakes a range of strategic purchasing actions, including applying closed ended provider payment, promoting primary healthcare's gate keeping functions, exercising collective purchasing power and engaging views of members in decision making process. This difference in purchasing arrangements resulted in expenditure per CSMBS member being 4 times higher than UCS in 2014. The governance of the purchaser organization, the design of the purchasing arrangements including incentives and use of information, and the institutional capacities to implement purchasing functions are essential for effective strategic purchasing which can improve health system efficiency as a whole.

  19. An Entropy-Based Kernel Learning Scheme toward Efficient Data Prediction in Cloud-Assisted Network Environments

    Directory of Open Access Journals (Sweden)

    Xiong Luo

    2016-07-01

    Full Text Available With the recent emergence of wireless sensor networks (WSNs in the cloud computing environment, it is now possible to monitor and gather physical information via lots of sensor nodes to meet the requirements of cloud services. Generally, those sensor nodes collect data and send data to sink node where end-users can query all the information and achieve cloud applications. Currently, one of the main disadvantages in the sensor nodes is that they are with limited physical performance relating to less memory for storage and less source of power. Therefore, in order to avoid such limitation, it is necessary to develop an efficient data prediction method in WSN. To serve this purpose, by reducing the redundant data transmission between sensor nodes and sink node while maintaining the required acceptable errors, this article proposes an entropy-based learning scheme for data prediction through the use of kernel least mean square (KLMS algorithm. The proposed scheme called E-KLMS develops a mechanism to maintain the predicted data synchronous at both sides. Specifically, the kernel-based method is able to adjust the coefficients adaptively in accordance with every input, which will achieve a better performance with smaller prediction errors, while employing information entropy to remove these data which may cause relatively large errors. E-KLMS can effectively solve the tradeoff problem between prediction accuracy and computational efforts while greatly simplifying the training structure compared with some other data prediction approaches. What’s more, the kernel-based method and entropy technique could ensure the prediction effect by both improving the accuracy and reducing errors. Experiments with some real data sets have been carried out to validate the efficiency and effectiveness of E-KLMS learning scheme, and the experiment results show advantages of the our method in prediction accuracy and computational time.

  20. An efficient single-step scheme for manipulating quantum information of two trapped ions beyond the Lamb-Dicke limit

    International Nuclear Information System (INIS)

    Wei, L.F.; Nori, Franco

    2003-01-01

    Based on the exact conditional quantum dynamics for a two-ion system, we propose an efficient single-step scheme for coherently manipulating quantum information of two trapped cold ions by using a pair of synchronous laser pulses. Neither the auxiliary atomic level nor the Lamb-Dicke approximation are needed

  1. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System

    Science.gov (United States)

    Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-01-01

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients’ physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu–Chung’s scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP. PMID:28644381

  2. Arbitrated quantum signature scheme with message recovery

    International Nuclear Information System (INIS)

    Lee, Hwayean; Hong, Changho; Kim, Hyunsang; Lim, Jongin; Yang, Hyung Jin

    2004-01-01

    Two quantum signature schemes with message recovery relying on the availability of an arbitrator are proposed. One scheme uses a public board and the other does not. However both schemes provide confidentiality of the message and a higher efficiency in transmission

  3. An Efficient State–Parameter Filtering Scheme Combining Ensemble Kalman and Particle Filters

    KAUST Repository

    Ait-El-Fquih, Boujemaa

    2017-12-11

    This work addresses the state-parameter filtering problem for dynamical systems with relatively large-dimensional state and low-dimensional parameters\\' vector. A Bayesian filtering algorithm combining the strengths of the particle filter (PF) and the ensemble Kalman filter (EnKF) is proposed. At each assimilation cycle of the proposed EnKF-PF, the PF is first used to sample the parameters\\' ensemble followed by the EnKF to compute the state ensemble conditional on the resulting parameters\\' ensemble. The proposed scheme is expected to be more efficient than the traditional state augmentation techniques, which suffer from the curse of dimensionality and inconsistency that is particularly pronounced when the state is a strongly nonlinear function of the parameters. In the new scheme, the EnKF and PF interact via their ensembles\\' members, in contrast with the recently introduced two-stage EnKF-PF (TS-EnKF-PF), which exchanges point estimates between EnKF and PF while requiring almost double the computational load. Numerical experiments are conducted with the Lorenz-96 model to assess the behavior of the proposed filter and to evaluate its performances against the joint PF, joint EnKF, and TS-EnKF-PF. Numerical results suggest that the EnKF-PF performs best in all tested scenarios. It was further found to be more robust, successfully estimating both state and parameters in different sensitivity experiments.

  4. An Efficient State–Parameter Filtering Scheme Combining Ensemble Kalman and Particle Filters

    KAUST Repository

    Ait-El-Fquih, Boujemaa; Hoteit, Ibrahim

    2017-01-01

    This work addresses the state-parameter filtering problem for dynamical systems with relatively large-dimensional state and low-dimensional parameters' vector. A Bayesian filtering algorithm combining the strengths of the particle filter (PF) and the ensemble Kalman filter (EnKF) is proposed. At each assimilation cycle of the proposed EnKF-PF, the PF is first used to sample the parameters' ensemble followed by the EnKF to compute the state ensemble conditional on the resulting parameters' ensemble. The proposed scheme is expected to be more efficient than the traditional state augmentation techniques, which suffer from the curse of dimensionality and inconsistency that is particularly pronounced when the state is a strongly nonlinear function of the parameters. In the new scheme, the EnKF and PF interact via their ensembles' members, in contrast with the recently introduced two-stage EnKF-PF (TS-EnKF-PF), which exchanges point estimates between EnKF and PF while requiring almost double the computational load. Numerical experiments are conducted with the Lorenz-96 model to assess the behavior of the proposed filter and to evaluate its performances against the joint PF, joint EnKF, and TS-EnKF-PF. Numerical results suggest that the EnKF-PF performs best in all tested scenarios. It was further found to be more robust, successfully estimating both state and parameters in different sensitivity experiments.

  5. Improving the plunge grinding technology efficiency through a rigid scheme use

    Directory of Open Access Journals (Sweden)

    І. О. Рябенков

    2016-07-01

    Full Text Available Theoretical bases of grinding technology researches results form the basis of this work. It has been shown that grinding efficiency increase can be achieved through the use of new kinematic grinding schemes and progressive designs of abrasive tools. However, not enough attention is paid to the calculation of the main technological machining parameters with due regard to separate processes of cutting and friction at grinding, thus restricting the effective application of these kinematic grinding schemes and scientifically grounded selection of optimal processing conditions. In this paper a mathematical model has been developed for determining the material removal rate and cutting force at plunge grinding, what made it possible to substantiate reducing the power strength at grinding and to increase productivity. Calculations revealed that the cutting force at plunge grinding is conditioned by the disk bond friction against the material being processed, the intensity of which in the course of processing time increases proportionally due to an increase of elastic movements in the technological system. Proceeding from these results the optimum grinding conditions based on the use of the abrasive disk that works under self-sharpening conditions, thus eliminating the disk bond friction against the material being processed, have been grounded. In this case, the abrasive disk provides complete removal of the processed material supplied to the cutting zone at the nominal speed of a workpiece movement. Also the ability to reduce cutting forces through the increase of the disk speed and the workpiece speed ratio has been shown

  6. A measure for the efficiency of water use and its determinants, a case study of small-scale irrigation schemes in North-West Province, South Africa

    NARCIS (Netherlands)

    Speelman, S.; Haese, D' M.F.C.; Buysse, J.; Haese, D' L.

    2008-01-01

    This paper analyses the efficiency with which water is used in small-scale irrigation schemes in North-West Province in South Africa and studies its determinants. In the study area, small-scale irrigation schemes play an important role in rural development, but the increasing pressure on water

  7. Financing schemes increasing energy efficiency and renewable energy use in public and private buildings. Comparative study

    International Nuclear Information System (INIS)

    2014-03-01

    resources to financial engineering and creation of innovative financing schemes that will help them keep the money spent on energy near home. They strive for sustainable, long-term financing solutions capable to generate large-scale investments. Indeed, financing energy transition will require strong technical, financial, legal and coordination skills and expertise in local authorities. Many different players at all levels of governance have already tested and implemented successful innovative financing schemes. However, the existing and emerging financing solutions remain isolated and not well known. Energy Cities - the European association of local authorities in energy transition - aims at strengthening the skills of local authorities in this field and facilitating the exchange of their experiences so that successful schemes can be more easily replicated all over the EU and beyond. Thus, Energy Cities identified 9 existing local, regional and national financing schemes aiming at increasing energy efficiency and renewable energy use in public and private buildings, which are usually the biggest energy consumer at local level. They are presented in this study. The financing schemes have been selected with the aim to present a myriad of different solutions that are implemented to address the same problem: - Local investment funds (Almada in Portugal, Amsterdam in the Netherlands and Region Centre in France). - Local public and semi-public companies (Ile de France and Rhone-Alpes Regions in France). - Revolving funds linked to grants and soft-loan schemes (Lithuania, Estonia, Brussels-Capital Region, Delft in the Netherlands)

  8. Efficient C1-continuous phase-potential upwind (C1-PPU) schemes for coupled multiphase flow and transport with gravity

    Science.gov (United States)

    Jiang, Jiamin; Younis, Rami M.

    2017-10-01

    In the presence of counter-current flow, nonlinear convergence problems may arise in implicit time-stepping when the popular phase-potential upwinding (PPU) scheme is used. The PPU numerical flux is non-differentiable across the co-current/counter-current flow regimes. This may lead to cycles or divergence in the Newton iterations. Recently proposed methods address improved smoothness of the numerical flux. The objective of this work is to devise and analyze an alternative numerical flux scheme called C1-PPU that, in addition to improving smoothness with respect to saturations and phase potentials, also improves the level of scalar nonlinearity and accuracy. C1-PPU involves a novel use of the flux limiter concept from the context of high-resolution methods, and allows a smooth variation between the co-current/counter-current flow regimes. The scheme is general and applies to fully coupled flow and transport formulations with an arbitrary number of phases. We analyze the consistency property of the C1-PPU scheme, and derive saturation and pressure estimates, which are used to prove the solution existence. Several numerical examples for two- and three-phase flows in heterogeneous and multi-dimensional reservoirs are presented. The proposed scheme is compared to the conventional PPU and the recently proposed Hybrid Upwinding schemes. We investigate three properties of these numerical fluxes: smoothness, nonlinearity, and accuracy. The results indicate that in addition to smoothness, nonlinearity may also be critical for convergence behavior and thus needs to be considered in the design of an efficient numerical flux scheme. Moreover, the numerical examples show that the C1-PPU scheme exhibits superior convergence properties for large time steps compared to the other alternatives.

  9. Costs, equity, efficiency and feasibility of identifying the poor in Ghana's National Health Insurance Scheme: empirical analysis of various strategies.

    NARCIS (Netherlands)

    Aryeetey, G.C.N.O.; Jehu-Appiah, C.; Spaan, E.; Agyepong, I.; Baltussen, R.M.

    2012-01-01

    Objectives To analyse the costs and evaluate the equity, efficiency and feasibility of four strategies to identify poor households for premium exemptions in Ghana's National Health Insurance Scheme (NHIS): means testing (MT), proxy means testing (PMT), participatory wealth ranking (PWR) and

  10. Nonlinear secret image sharing scheme.

    Science.gov (United States)

    Shin, Sang-Ho; Lee, Gil-Je; Yoo, Kee-Young

    2014-01-01

    Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a (t, n)-threshold nonlinear secret image sharing scheme with steganography concept. In order to achieve a suitable and secure secret image sharing scheme, we adapt a modified LSB embedding technique with XOR Boolean algebra operation, define a new variable m, and change a range of prime p in sharing procedure. In order to evaluate efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB) and 1.74t⌈log2 m⌉ bit-per-pixel (bpp), respectively.

  11. One-step trinary signed-digit arithmetic using an efficient encoding scheme

    Science.gov (United States)

    Salim, W. Y.; Fyath, R. S.; Ali, S. A.; Alam, Mohammad S.

    2000-11-01

    The trinary signed-digit (TSD) number system is of interest for ultra fast optoelectronic computing systems since it permits parallel carry-free addition and borrow-free subtraction of two arbitrary length numbers in constant time. In this paper, a simple coding scheme is proposed to encode the decimal number directly into the TSD form. The coding scheme enables one to perform parallel one-step TSD arithmetic operation. The proposed coding scheme uses only a 5-combination coding table instead of the 625-combination table reported recently for recoded TSD arithmetic technique.

  12. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting.

    Science.gov (United States)

    Lin, Tsung-Hung; Tsung, Chen-Kun; Lee, Tian-Fu; Wang, Zeng-Bo

    2017-12-03

    The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA). PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE) proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie-Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  13. Brillouin-zone integration schemes: an efficiency study for the phonon frequency moments of the harmonic, solid, one-component plasma

    International Nuclear Information System (INIS)

    Albers, R.C.; Gubernatis, J.E.

    1981-01-01

    The efficiency of four different Brillouin-zone integration schemes including the uniform mesh, special point method, special directions method, and Holas method are compared for calculating moments of the harmonic phonon frequencies of the solid one-component plasma. Very accurate values for the moments are also presented. The Holas method for which weights and integration points can easily be generated has roughly the same efficiency as the special directions method, which is much superior to the uniform mesh and special point methods for this problem

  14. A numerical scheme for the generalized Burgers–Huxley equation

    Directory of Open Access Journals (Sweden)

    Brajesh K. Singh

    2016-10-01

    Full Text Available In this article, a numerical solution of generalized Burgers–Huxley (gBH equation is approximated by using a new scheme: modified cubic B-spline differential quadrature method (MCB-DQM. The scheme is based on differential quadrature method in which the weighting coefficients are obtained by using modified cubic B-splines as a set of basis functions. This scheme reduces the equation into a system of first-order ordinary differential equation (ODE which is solved by adopting SSP-RK43 scheme. Further, it is shown that the proposed scheme is stable. The efficiency of the proposed method is illustrated by four numerical experiments, which confirm that obtained results are in good agreement with earlier studies. This scheme is an easy, economical and efficient technique for finding numerical solutions for various kinds of (nonlinear physical models as compared to the earlier schemes.

  15. Analysis of Program Obfuscation Schemes with Variable Encoding Technique

    Science.gov (United States)

    Fukushima, Kazuhide; Kiyomoto, Shinsaku; Tanaka, Toshiaki; Sakurai, Kouichi

    Program analysis techniques have improved steadily over the past several decades, and software obfuscation schemes have come to be used in many commercial programs. A software obfuscation scheme transforms an original program or a binary file into an obfuscated program that is more complicated and difficult to analyze, while preserving its functionality. However, the security of obfuscation schemes has not been properly evaluated. In this paper, we analyze obfuscation schemes in order to clarify the advantages of our scheme, the XOR-encoding scheme. First, we more clearly define five types of attack models that we defined previously, and define quantitative resistance to these attacks. Then, we compare the security, functionality and efficiency of three obfuscation schemes with encoding variables: (1) Sato et al.'s scheme with linear transformation, (2) our previous scheme with affine transformation, and (3) the XOR-encoding scheme. We show that the XOR-encoding scheme is superior with regard to the following two points: (1) the XOR-encoding scheme is more secure against a data-dependency attack and a brute force attack than our previous scheme, and is as secure against an information-collecting attack and an inverse transformation attack as our previous scheme, (2) the XOR-encoding scheme does not restrict the calculable ranges of programs and the loss of efficiency is less than in our previous scheme.

  16. The analysis of the external factors influence on the efficiency of the absorption heat pumps inclusion in the scheme of a two-stage line installation of a STP

    Directory of Open Access Journals (Sweden)

    Luzhkovoy Dmitriy S.

    2017-01-01

    Full Text Available The article deals with a comparative analysis of the efficiency of a two-stage line installation in a heating turbine before and after the inclusion of absorption heat pumps into its scheme with a decrease in the outside air temperature. The research shows the dependence of the efficiency of the line installation on its heat load while using AHP in its scheme, as well as on the heat conversion factor of the absorption heat pumps.

  17. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting

    Directory of Open Access Journals (Sweden)

    Tsung-Hung Lin

    2017-12-01

    Full Text Available The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA. PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie–Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  18. An Arbitrated Quantum Signature Scheme without Entanglement*

    International Nuclear Information System (INIS)

    Li Hui-Ran; Luo Ming-Xing; Peng Dai-Yuan; Wang Xiao-Jun

    2017-01-01

    Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and DoS attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks . (paper)

  19. Secure RAID Schemes for Distributed Storage

    OpenAIRE

    Huang, Wentao; Bruck, Jehoshua

    2016-01-01

    We propose secure RAID, i.e., low-complexity schemes to store information in a distributed manner that is resilient to node failures and resistant to node eavesdropping. We generalize the concept of systematic encoding to secure RAID and show that systematic schemes have significant advantages in the efficiencies of encoding, decoding and random access. For the practical high rate regime, we construct three XOR-based systematic secure RAID schemes with optimal or almost optimal encoding and ...

  20. Tightly Secure Signatures From Lossy Identification Schemes

    OpenAIRE

    Abdalla , Michel; Fouque , Pierre-Alain; Lyubashevsky , Vadim; Tibouchi , Mehdi

    2015-01-01

    International audience; In this paper, we present three digital signature schemes with tight security reductions in the random oracle model. Our first signature scheme is a particularly efficient version of the short exponent discrete log-based scheme of Girault et al. (J Cryptol 19(4):463–487, 2006). Our scheme has a tight reduction to the decisional short discrete logarithm problem, while still maintaining the non-tight reduction to the computational version of the problem upon which the or...

  1. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Moon, Jongho; Lee, Donghoon; Won, Dongho

    2017-03-21

    At present, users can utilize an authenticated key agreement protocol in a Wireless Sensor Network (WSN) to securely obtain desired information, and numerous studies have investigated authentication techniques to construct efficient, robust WSNs. Chang et al. recently presented an authenticated key agreement mechanism for WSNs and claimed that their authentication mechanism can both prevent various types of attacks, as well as preserve security properties. However, we have discovered that Chang et al's method possesses some security weaknesses. First, their mechanism cannot guarantee protection against a password guessing attack, user impersonation attack or session key compromise. Second, the mechanism results in a high load on the gateway node because the gateway node should always maintain the verifier tables. Third, there is no session key verification process in the authentication phase. To this end, we describe how the previously-stated weaknesses occur and propose a security-enhanced version for WSNs. We present a detailed analysis of the security and performance of our authenticated key agreement mechanism, which not only enhances security compared to that of related schemes, but also takes efficiency into consideration.

  2. A multi-criteria evaluation framework for tradable white certificate schemes

    International Nuclear Information System (INIS)

    Mundaca, Luis; Neij, Lena

    2009-01-01

    Recent years have witnessed regained political momentum on energy efficiency and interest in establishing markets is growing. As a result, Tradable White Certificate (TWC) schemes of differing design have been implemented in Great Britain, Italy and France. Much attention is being paid to justifying and evaluating such schemes. In this paper, we develop and apply a multi-criteria framework for evaluating TWC schemes-an approach that attempts to cover their individual design features. A broad evaluation is conducted regarding energy-saving and environmental effectiveness, economic efficiency, cost-effectiveness, transaction costs, political feasibility, administrative burden and technical change. The results show the design and performance of TWC schemes to be case and context-specific, and generalisations are thus inappropriate. This evaluation supports the cost-effectiveness modelled for the British scheme and the assumption that a TWC scheme is an economically efficient policy instrument. For the other, more complex TWC schemes, more data and experience are needed to judge their ex-post merit. On the whole, the proposed multi-criteria evaluation requires considerable data and complementary methods. However, the framework improves the understanding of the broad effects and attributes of TWC schemes. It deals with various empirical and normative aspects that can be applied in their evaluation.

  3. Performance analysis of joint diversity combining, adaptive modulation, and power control schemes

    KAUST Repository

    Qaraqe, Khalid A.

    2011-01-01

    Adaptive modulation and diversity combining represent very important adaptive solutions for future generations of wireless communication systems. Indeed, in order to improve the performance and the efficiency of these systems, these two techniques have been recently used jointly in new schemes named joint adaptive modulation and diversity combining (JAMDC) schemes. Considering the problem of finding low hardware complexity, bandwidth-efficient, and processing-power efficient transmission schemes for a downlink scenario and capitalizing on some of these recently proposed JAMDC schemes, we propose and analyze in this paper three joint adaptive modulation, diversity combining, and power control (JAMDCPC) schemes where a constant-power variable-rate adaptive modulation technique is used with an adaptive diversity combining scheme and a common power control process. More specifically, the modulation constellation size, the number of combined diversity paths, and the needed power level are jointly determined to achieve the highest spectral efficiency with the lowest possible processing power consumption quantified in terms of the average number of combined paths, given the fading channel conditions and the required bit error rate (BER) performance. In this paper, the performance of these three JAMDCPC schemes is analyzed in terms of their spectral efficiency, processing power consumption, and error-rate performance. Selected numerical examples show that these schemes considerably increase the spectral efficiency of the existing JAMDC schemes with a slight increase in the average number of combined paths for the low signal-to-noise ratio range while maintaining compliance with the BER performance and a low radiated power which yields to a substantial decrease in interference to co-existing users and systems. © 2011 IEEE.

  4. Markets for energy efficiency: Exploring the implications of an EU-wide 'Tradable White Certificate' scheme

    International Nuclear Information System (INIS)

    Mundaca, Luis

    2008-01-01

    Recent developments in European energy policy reveal an increasing interest in implementing the so-called 'Tradable White Certificate' (TWC) schemes to improve energy efficiency. Based on three evaluation criteria (cost-effectiveness, environmental effectiveness and distributional equity) this paper analyses the implications of implementing a European-wide TWC scheme targeting the household and commercial sectors. Using a bottom-up model, quantitative results show significant cost-effective potentials for improvements (ca. 1400 TWh in cumulative energy savings by 2020), with the household sector, gas and space heating representing most of the TWC supply in terms of eligible sector, fuel and energy service demand, respectively. If a single market price of negative externalities is considered, a societal cost-effective potential of energy savings above 30% (compared to the baseline) is observed. In environmental terms, the resulting greenhouse gas emission reductions are around 200 Mt CO 2-eq by 2010, representing nearly 60% of the EU-Kyoto-target. From the qualitative perspective, several embedded ancillary benefits are identified (e.g. employment generation, improved comfort level, reduced 'fuel poverty', security of energy supply). Whereas an EU-wide TWC increases liquidity and reduces the risks of market power, autarky compliance strategies may be expected in order to capture co-benefits nationally. Cross subsidies could occur due to investment recovery mechanisms and there is a risk that effects may be regressive for low-income households. Assumptions undertaken by the modelling approach strongly indicate that high effectiveness of other policy instruments is needed for an EU-wide TWC scheme to be cost-effective

  5. Korea's emission trading scheme and policy design issues to achieve market-efficiency and abatement targets

    International Nuclear Information System (INIS)

    Park, Hojeong; Hong, Won Kyung

    2014-01-01

    In 2008, the government of Republic of Korea (Korea) announced the national abatement target aiming at 30% reductions from the Business-as-Usual projections by 2020. Accordingly, the Emission Trading Scheme (ETS) will be implemented from 2015 onwards. As ETS performance substantially depends on the structural design, it is critically important to examine the details of Korean ETS for the achievement of cost effectiveness and concurrent development of an active emission trading market. This paper addresses several policy design issues for this purpose. After providing an overview on the current framework of Korean ETS, we propose ways to achieve flexibility, consistency and market efficiency of the program in consideration of the preexisting policies. Issues in policy design are discussed by focusing on allowance allocation, market stabilization measures and price mechanism in the emission and energy markets in Korea. This paper will serve as a practical guideline for establishing sustainable and market-efficient Korean ETS that can be compatible with the international standards as in the EU ETS. - Highlights: • Emission Trading Scheme (ETS) will be implemented from 2015 in Korea to reduce CO 2 . • ETS performance substantially depends on structural design. • We provide policy overview on the current framework of Korean ETS. • Several policy design issues are discussed for developing policy consistency. • We focus on allowance allocation, allowance reserve and market stabilization measures

  6. Parallel S/sub n/ iteration schemes

    International Nuclear Information System (INIS)

    Wienke, B.R.; Hiromoto, R.E.

    1986-01-01

    The iterative, multigroup, discrete ordinates (S/sub n/) technique for solving the linear transport equation enjoys widespread usage and appeal. Serial iteration schemes and numerical algorithms developed over the years provide a timely framework for parallel extension. On the Denelcor HEP, the authors investigate three parallel iteration schemes for solving the one-dimensional S/sub n/ transport equation. The multigroup representation and serial iteration methods are also reviewed. This analysis represents a first attempt to extend serial S/sub n/ algorithms to parallel environments and provides good baseline estimates on ease of parallel implementation, relative algorithm efficiency, comparative speedup, and some future directions. The authors examine ordered and chaotic versions of these strategies, with and without concurrent rebalance and diffusion acceleration. Two strategies efficiently support high degrees of parallelization and appear to be robust parallel iteration techniques. The third strategy is a weaker parallel algorithm. Chaotic iteration, difficult to simulate on serial machines, holds promise and converges faster than ordered versions of the schemes. Actual parallel speedup and efficiency are high and payoff appears substantial

  7. Capacity-achieving CPM schemes

    OpenAIRE

    Perotti, Alberto; Tarable, Alberto; Benedetto, Sergio; Montorsi, Guido

    2008-01-01

    The pragmatic approach to coded continuous-phase modulation (CPM) is proposed as a capacity-achieving low-complexity alternative to the serially-concatenated CPM (SC-CPM) coding scheme. In this paper, we first perform a selection of the best spectrally-efficient CPM modulations to be embedded into SC-CPM schemes. Then, we consider the pragmatic capacity (a.k.a. BICM capacity) of CPM modulations and optimize it through a careful design of the mapping between input bits and CPM waveforms. The s...

  8. Analysis and improvement for the performance of Baptista's cryptographic scheme

    International Nuclear Information System (INIS)

    Wei Jun; Liao Xiaofeng; Wong, K.W.; Zhou Tsing; Deng Yigui

    2006-01-01

    Based on Baptista's chaotic cryptosystem, we propose a secure and robust chaotic cryptographic scheme after investigating the problems found in this cryptosystem as well as its variants. In this proposed scheme, a subkey array generated from the key and the plaintext is adopted to enhance the security. Some methods are introduced to increase the efficiency. Theoretical analyses and numerical simulations indicate that the proposed scheme is secure and efficient for practical use

  9. Hybrid flux splitting schemes for numerical resolution of two-phase flows

    Energy Technology Data Exchange (ETDEWEB)

    Flaatten, Tore

    2003-07-01

    This thesis deals with the construction of numerical schemes for approximating. solutions to a hyperbolic two-phase flow model. Numerical schemes for hyperbolic models are commonly divided in two main classes: Flux Vector Splitting (FVS) schemes which are based on scalar computations and Flux Difference Splitting (FDS) schemes which are based on matrix computations. FVS schemes are more efficient than FDS schemes, but FDS schemes are more accurate. The canonical FDS schemes are the approximate Riemann solvers which are based on a local decomposition of the system into its full wave structure. In this thesis the mathematical structure of the model is exploited to construct a class of hybrid FVS/FDS schemes, denoted as Mixture Flux (MF) schemes. This approach is based on a splitting of the system in two components associated with the pressure and volume fraction variables respectively, and builds upon hybrid FVS/FDS schemes previously developed for one-phase flow models. Through analysis and numerical experiments it is demonstrated that the MF approach provides several desirable features, including (1) Improved efficiency compared to standard approximate Riemann solvers, (2) Robustness under stiff conditions, (3) Accuracy on linear and nonlinear phenomena. In particular it is demonstrated that the framework allows for an efficient weakly implicit implementation, focusing on an accurate resolution of slow transients relevant for the petroleum industry. (author)

  10. Efficient incremental relaying

    KAUST Repository

    Fareed, Muhammad Mehboob

    2013-07-01

    We propose a novel relaying scheme which improves the spectral efficiency of cooperative diversity systems by utilizing limited feedback from destination. Our scheme capitalizes on the fact that relaying is only required when direct transmission suffers deep fading. We calculate the packet error rate for the proposed efficient incremental relaying scheme with both amplify and forward and decode and forward relaying. Numerical results are also presented to verify their analytical counterparts. © 2013 IEEE.

  11. Joint Optimized CPU and Networking Control Scheme for Improved Energy Efficiency in Video Streaming on Mobile Devices

    Directory of Open Access Journals (Sweden)

    Sung-Woong Jo

    2017-01-01

    Full Text Available Video streaming service is one of the most popular applications for mobile users. However, mobile video streaming services consume a lot of energy, resulting in a reduced battery life. This is a critical problem that results in a degraded user’s quality of experience (QoE. Therefore, in this paper, a joint optimization scheme that controls both the central processing unit (CPU and wireless networking of the video streaming process for improved energy efficiency on mobile devices is proposed. For this purpose, the energy consumption of the network interface and CPU is analyzed, and based on the energy consumption profile a joint optimization problem is formulated to maximize the energy efficiency of the mobile device. The proposed algorithm adaptively adjusts the number of chunks to be downloaded and decoded in each packet. Simulation results show that the proposed algorithm can effectively improve the energy efficiency when compared with the existing algorithms.

  12. Improving multivariate Horner schemes with Monte Carlo tree search

    Science.gov (United States)

    Kuipers, J.; Plaat, A.; Vermaseren, J. A. M.; van den Herik, H. J.

    2013-11-01

    Optimizing the cost of evaluating a polynomial is a classic problem in computer science. For polynomials in one variable, Horner's method provides a scheme for producing a computationally efficient form. For multivariate polynomials it is possible to generalize Horner's method, but this leaves freedom in the order of the variables. Traditionally, greedy schemes like most-occurring variable first are used. This simple textbook algorithm has given remarkably efficient results. Finding better algorithms has proved difficult. In trying to improve upon the greedy scheme we have implemented Monte Carlo tree search, a recent search method from the field of artificial intelligence. This results in better Horner schemes and reduces the cost of evaluating polynomials, sometimes by factors up to two.

  13. Reconsidering energy efficiency

    International Nuclear Information System (INIS)

    Goldoni, Giovanni

    2007-01-01

    Energy and environmental policies are reconsidering energy efficiency. In a perfect market, rational and well informed consumers reach economic efficiency which, at the given prices of energy and capital, corresponds to physical efficiency. In the real world, market failures and cognitive frictions distort the consumers from perfectly rational and informed choices. Green incentive schemes aim at balancing market failures and directing consumers toward more efficient goods and services. The problem is to fine tune the incentive schemes [it

  14. Tabled Execution in Scheme

    Energy Technology Data Exchange (ETDEWEB)

    Willcock, J J; Lumsdaine, A; Quinlan, D J

    2008-08-19

    Tabled execution is a generalization of memorization developed by the logic programming community. It not only saves results from tabled predicates, but also stores the set of currently active calls to them; tabled execution can thus provide meaningful semantics for programs that seemingly contain infinite recursions with the same arguments. In logic programming, tabled execution is used for many purposes, both for improving the efficiency of programs, and making tasks simpler and more direct to express than with normal logic programs. However, tabled execution is only infrequently applied in mainstream functional languages such as Scheme. We demonstrate an elegant implementation of tabled execution in Scheme, using a mix of continuation-passing style and mutable data. We also show the use of tabled execution in Scheme for a problem in formal language and automata theory, demonstrating that tabled execution can be a valuable tool for Scheme users.

  15. An efficient and secure dynamic ID-based authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Chen, Hung-Ming; Lo, Jung-Wen; Yeh, Chang-Kuo

    2012-12-01

    The rapidly increased availability of always-on broadband telecommunication environments and lower-cost vital signs monitoring devices bring the advantages of telemedicine directly into the patient's home. Hence, the control of access to remote medical servers' resources has become a crucial challenge. A secure authentication scheme between the medical server and remote users is therefore needed to safeguard data integrity, confidentiality and to ensure availability. Recently, many authentication schemes that use low-cost mobile devices have been proposed to meet these requirements. In contrast to previous schemes, Khan et al. proposed a dynamic ID-based remote user authentication scheme that reduces computational complexity and includes features such as a provision for the revocation of lost or stolen smart cards and a time expiry check for the authentication process. However, Khan et al.'s scheme has some security drawbacks. To remedy theses, this study proposes an enhanced authentication scheme that overcomes the weaknesses inherent in Khan et al.'s scheme and demonstrated this scheme is more secure and robust for use in a telecare medical information system.

  16. Optimal Face-Iris Multimodal Fusion Scheme

    Directory of Open Access Journals (Sweden)

    Omid Sharifi

    2016-06-01

    Full Text Available Multimodal biometric systems are considered a way to minimize the limitations raised by single traits. This paper proposes new schemes based on score level, feature level and decision level fusion to efficiently fuse face and iris modalities. Log-Gabor transformation is applied as the feature extraction method on face and iris modalities. At each level of fusion, different schemes are proposed to improve the recognition performance and, finally, a combination of schemes at different fusion levels constructs an optimized and robust scheme. In this study, CASIA Iris Distance database is used to examine the robustness of all unimodal and multimodal schemes. In addition, Backtracking Search Algorithm (BSA, a novel population-based iterative evolutionary algorithm, is applied to improve the recognition accuracy of schemes by reducing the number of features and selecting the optimized weights for feature level and score level fusion, respectively. Experimental results on verification rates demonstrate a significant improvement of proposed fusion schemes over unimodal and multimodal fusion methods.

  17. Efficient incremental relaying for packet transmission over fading channels

    KAUST Repository

    Fareed, Muhammad Mehboob

    2014-07-01

    In this paper, we propose a novel relaying scheme for packet transmission over fading channels, which improves the spectral efficiency of cooperative diversity systems by utilizing limited feedback from the destination. Our scheme capitalizes on the fact that relaying is only required when direct transmission suffers deep fading. We calculate the packet error rate for the proposed efficient incremental relaying (EIR) scheme with both amplify and forward and decode and forward relaying. We compare the performance of the EIR scheme with the threshold-based incremental relaying (TIR) scheme. It is shown that the efficiency of the TIR scheme is better for lower values of the threshold. However, the efficiency of the TIR scheme for higher values of threshold is outperformed by the EIR. In addition, three new threshold-based adaptive EIR are devised to further improve the efficiency of the EIR scheme. We calculate the packet error rate and the efficiency of these new schemes to provide the analytical insight. © 2014 IEEE.

  18. A Fuzzy Commitment Scheme with McEliece's Cipher

    Directory of Open Access Journals (Sweden)

    Deo Brat Ojha

    2010-04-01

    Full Text Available In this paper an attempt has been made to explain a fuzzy commitment scheme with McEliece scheme. The efficiency and security of this cryptosystem is comparatively better than any other cryptosystem. This scheme is one of the interesting candidates for post quantum cryptography. Hence our interest to deal with this system with fuzzy commitment scheme. The concept itself is illustrated with the help of a simple situation and the validation of mathematical experimental verification is provided.

  19. An enhanced dynamic ID-based authentication scheme for telecare medical information systems

    Directory of Open Access Journals (Sweden)

    Ankita Chaturvedi

    2017-01-01

    Full Text Available The authentication schemes for telecare medical information systems (TMIS try to ensure secure and authorized access. ID-based authentication schemes address secure communication, but privacy is not properly addressed. In recent times, dynamic ID-based remote user authentication schemes for TMIS have been presented to protect user’s privacy. The dynamic ID-based authentication schemes efficiently protect the user’s privacy. Unfortunately, most of the existing dynamic ID-based authentication schemes for TMIS ignore the input verifying condition. This makes login and password change phases inefficient. Inefficiency of the password change phase may lead to denial of service attack in the case of incorrect input in the password change phase. To overcome these weaknesses, we proposed a new dynamic ID-based authentication scheme using a smart card. The proposed scheme can quickly detect incorrect inputs which makes the login and password change phase efficient. We adopt the approach with the aim to protect privacy, and efficient login and password change phases. The proposed scheme also resists off-line password guessing attack and denial of service attack. We also demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham logic. In addition, our scheme is comparable in terms of the communication and computational overheads with relevant schemes for TMIS.

  20. An efficient shock-capturing scheme for simulating compressible homogeneous mixture flow

    Energy Technology Data Exchange (ETDEWEB)

    Dang, Son Tung; Ha, Cong Tu; Park, Warn Gyu [School of Mechanical Engineering, Pusan National University, Busan (Korea, Republic of); Jung, Chul Min [Advanced Naval Technology CenterNSRDI, ADD, Changwon (Korea, Republic of)

    2016-09-15

    This work is devoted to the development of a procedure for the numerical solution of Navier-Stokes equations for cavitating flows with and without ventilation based on a compressible, multiphase, homogeneous mixture model. The governing equations are discretized on a general structured grid using a high-resolution shock-capturing scheme in conjunction with appropriate limiters to prevent the generation of spurious solutions near shock waves or discontinuities. Two well-known limiters are examined, and a new limiter is proposed to enhance the accuracy and stability of the numerical scheme. A sensitivity analysis is first conducted to determine the relative influences of various model parameters on the solution. These parameters are adopted for the computation of water flows over a hemispherical body, conical body and a divergent/convergent nozzle. Finally, numerical calculations of ventilated supercavitating flows over a hemispherical cylinder body with a hot propulsive jet are conducted to verify the capabilities of the numerical scheme.

  1. An efficient shock-capturing scheme for simulating compressible homogeneous mixture flow

    International Nuclear Information System (INIS)

    Dang, Son Tung; Ha, Cong Tu; Park, Warn Gyu; Jung, Chul Min

    2016-01-01

    This work is devoted to the development of a procedure for the numerical solution of Navier-Stokes equations for cavitating flows with and without ventilation based on a compressible, multiphase, homogeneous mixture model. The governing equations are discretized on a general structured grid using a high-resolution shock-capturing scheme in conjunction with appropriate limiters to prevent the generation of spurious solutions near shock waves or discontinuities. Two well-known limiters are examined, and a new limiter is proposed to enhance the accuracy and stability of the numerical scheme. A sensitivity analysis is first conducted to determine the relative influences of various model parameters on the solution. These parameters are adopted for the computation of water flows over a hemispherical body, conical body and a divergent/convergent nozzle. Finally, numerical calculations of ventilated supercavitating flows over a hemispherical cylinder body with a hot propulsive jet are conducted to verify the capabilities of the numerical scheme

  2. Sensor scheme design for active structural acoustic control

    NARCIS (Netherlands)

    Berkhoff, Arthur P.

    Efficient sensing schemes for the active reduction of sound radiation from plates are presented based on error signals derived from spatially weighted plate velocity or near-field pressure. The schemes result in near-optimal reductions as compared to weighting procedures derived from eigenvector or

  3. A Regev-Type Fully Homomorphic Encryption Scheme Using Modulus Switching

    Science.gov (United States)

    Chen, Zhigang; Wang, Jian; Song, Xinxia

    2014-01-01

    A critical challenge in a fully homomorphic encryption (FHE) scheme is to manage noise. Modulus switching technique is currently the most efficient noise management technique. When using the modulus switching technique to design and implement a FHE scheme, how to choose concrete parameters is an important step, but to our best knowledge, this step has drawn very little attention to the existing FHE researches in the literature. The contributions of this paper are twofold. On one hand, we propose a function of the lower bound of dimension value in the switching techniques depending on the LWE specific security levels. On the other hand, as a case study, we modify the Brakerski FHE scheme (in Crypto 2012) by using the modulus switching technique. We recommend concrete parameter values of our proposed scheme and provide security analysis. Our result shows that the modified FHE scheme is more efficient than the original Brakerski scheme in the same security level. PMID:25093212

  4. Electrical Injection Schemes for Nanolasers

    DEFF Research Database (Denmark)

    Lupi, Alexandra; Chung, Il-Sug; Yvind, Kresten

    2014-01-01

    Three electrical injection schemes based on recently demonstrated electrically pumped photonic crystal nanolasers have been numerically investigated: 1) a vertical p-i-n junction through a post structure; 2) a lateral p-i-n junction with a homostructure; and 3) a lateral p-i-n junction....... For this analysis, the properties of different schemes, i.e., electrical resistance, threshold voltage, threshold current, and internal efficiency as energy requirements for optical interconnects are compared and the physics behind the differences is discussed....

  5. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  6. Cost-based droop scheme for DC microgrid

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Wang, Peng; Loh, Poh Chiang

    2014-01-01

    voltage level, less on optimized operation and control of generation sources. The latter theme is perused in this paper, where cost-based droop scheme is proposed for distributed generators (DGs) in DC microgrids. Unlike traditional proportional power sharing based droop scheme, the proposed scheme......-connected operation. Most importantly, the proposed scheme can reduce overall total generation cost in DC microgrids without centralized controller and communication links. The performance of the proposed scheme has been verified under different load conditions.......DC microgrids are gaining interest due to higher efficiencies of DC distribution compared with AC. The benefits of DC systems have been widely researched for data centers, IT facilities and residential applications. The research focus, however, has been more on system architecture and optimal...

  7. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  8. An efficient coupled polynomial interpolation scheme for shear mode sandwich beam finite element

    Directory of Open Access Journals (Sweden)

    Litesh N. Sulbhewar

    Full Text Available An efficient piezoelectric sandwich beam finite element is presented here. It employs the coupled polynomial field interpolation scheme for field variables which incorporates electromechanical coupling at interpolation level itself; unlike conventional sandwich beam theory (SBT based formulations available in the literature. A variational formulation is used to derive the governing equations, which are used to establish the relationships between field variables. These relations lead to the coupled polynomial field descriptions of variables, unlike conventional SBT formulations which use assumed independent polynomials. The relative axial displacement is expressed only by coupled terms containing contributions from other mechanical and electrical variables, thus eliminating use of the transverse displacement derivative as a degree of freedom. A set of coupled shape function based on these polynomials has shown the improvement in the convergence characteristics of the SBT based formulation. This improvement in the performance is achieved with one nodal degree of freedom lesser than the conventional SBT formulations.

  9. A Novel Iris Segmentation Scheme

    Directory of Open Access Journals (Sweden)

    Chen-Chung Liu

    2014-01-01

    Full Text Available One of the key steps in the iris recognition system is the accurate iris segmentation from its surrounding noises including pupil, sclera, eyelashes, and eyebrows of a captured eye-image. This paper presents a novel iris segmentation scheme which utilizes the orientation matching transform to outline the outer and inner iris boundaries initially. It then employs Delogne-Kåsa circle fitting (instead of the traditional Hough transform to further eliminate the outlier points to extract a more precise iris area from an eye-image. In the extracted iris region, the proposed scheme further utilizes the differences in the intensity and positional characteristics of the iris, eyelid, and eyelashes to detect and delete these noises. The scheme is then applied on iris image database, UBIRIS.v1. The experimental results show that the presented scheme provides a more effective and efficient iris segmentation than other conventional methods.

  10. Frame Transmission Efficiency-Based Cross-Layer Congestion Notification Scheme in Wireless Ad Hoc Networks.

    Science.gov (United States)

    He, Huaguang; Li, Taoshen; Feng, Luting; Ye, Jin

    2017-07-15

    Different from the traditional wired network, the fundamental cause of transmission congestion in wireless ad hoc networks is medium contention. How to utilize the congestion state from the MAC (Media Access Control) layer to adjust the transmission rate is core work for transport protocol design. However, recent works have shown that the existing cross-layer congestion detection solutions are too complex to be deployed or not able to characterize the congestion accurately. We first propose a new congestion metric called frame transmission efficiency (i.e., the ratio of successful transmission delay to the frame service delay), which describes the medium contention in a fast and accurate manner. We further present the design and implementation of RECN (ECN and the ratio of successful transmission delay to the frame service delay in the MAC layer, namely, the frame transmission efficiency), a general supporting scheme that adjusts the transport sending rate through a standard ECN (Explicit Congestion Notification) signaling method. Our method can be deployed on commodity switches with small firmware updates, while making no modification on end hosts. We integrate RECN transparently (i.e., without modification) with TCP on NS2 simulation. The experimental results show that RECN remarkably improves network goodput across multiple concurrent TCP flows.

  11. Towards Efficient Energy Management of Smart Buildings Exploiting Heuristic Optimization with Real Time and Critical Peak Pricing Schemes

    Directory of Open Access Journals (Sweden)

    Sheraz Aslam

    2017-12-01

    Full Text Available The smart grid plays a vital role in decreasing electricity cost through Demand Side Management (DSM. Smart homes, a part of the smart grid, contribute greatly to minimizing electricity consumption cost via scheduling home appliances. However, user waiting time increases due to the scheduling of home appliances. This scheduling problem is the motivation to find an optimal solution that could minimize the electricity cost and Peak to Average Ratio (PAR with minimum user waiting time. There are many studies on Home Energy Management (HEM for cost minimization and peak load reduction. However, none of the systems gave sufficient attention to tackle multiple parameters (i.e., electricity cost and peak load reduction at the same time as user waiting time was minimum for residential consumers with multiple homes. Hence, in this work, we propose an efficient HEM scheme using the well-known meta-heuristic Genetic Algorithm (GA, the recently developed Cuckoo Search Optimization Algorithm (CSOA and the Crow Search Algorithm (CSA, which can be used for electricity cost and peak load alleviation with minimum user waiting time. The integration of a smart Electricity Storage System (ESS is also taken into account for more efficient operation of the Home Energy Management System (HEMS. Furthermore, we took the real-time electricity consumption pattern for every residence, i.e., every home has its own living pattern. The proposed scheme is implemented in a smart building; comprised of thirty smart homes (apartments, Real-Time Pricing (RTP and Critical Peak Pricing (CPP signals are examined in terms of electricity cost estimation for both a single smart home and a smart building. In addition, feasible regions are presented for single and multiple smart homes, which show the relationship among the electricity cost, electricity consumption and user waiting time. Experimental results demonstrate the effectiveness of our proposed scheme for single and multiple smart

  12. Non-interactive and Reusable Non-malleable Commitment Schemes

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Groth, Jens

    2003-01-01

    version based on the strong RSA assumption. For UC commitments, we show that existence of a UC commitment scheme in the CRS model (interactive or not) implies key exchange and - for a uniform reference string - even implies oblivious transfer. This indicates that UC commitment is a strictly stronger...... primitive than NM. Finally, we show that our strong RSA based construction can be used to improve the most efficient known UC commitment scheme so it can work with a CRS of size independent of the number of players, without loss of efficiency....

  13. Autonomous droop scheme with reduced generation cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    Droop scheme has been widely applied to the control of Distributed Generators (DGs) in microgrids for proportional power sharing based on their ratings. For standalone microgrid, where centralized management system is not viable, the proportional power sharing based droop might not suit well since...... DGs are usually of different types unlike synchronous generators. This paper presents an autonomous droop scheme that takes into consideration the operating cost, efficiency and emission penalty of each DG since all these factors directly or indirectly contributes to the Total Generation Cost (TGC......) of the overall microgrid. Comparing it with the traditional scheme, the proposed scheme has retained its simplicity, which certainly is a feature preferred by the industry. The overall performance of the proposed scheme has been verified through simulation and experiment....

  14. Autonomous Droop Scheme With Reduced Generation Cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Wang, Peng

    2014-01-01

    ) of the microgrid. To reduce this TGC without relying on fast communication links, an autonomous droop scheme is proposed here, whose resulting power sharing is decided by the individual DG generation costs. Comparing it with the traditional scheme, the proposed scheme retains its simplicity and it is hence more....... This objective might, however, not suit microgrids well since DGs are usually of different types, unlike synchronous generators. Other factors like cost, efficiency, and emission penalty of each DG at different loading must be considered since they contribute directly to the total generation cost (TGC...

  15. Slab geometry spatial discretization schemes with infinite-order convergence

    International Nuclear Information System (INIS)

    Adams, M.L.; Martin, W.R.

    1985-01-01

    Spatial discretization schemes for the slab geometry discrete ordinates transport equation have received considerable attention in the past several years, with particular interest shown in developing methods that are more computationally efficient that standard schemes. Here the authors apply to the discrete ordinates equations a spectral method that is significantly more efficient than previously proposed schemes for high-accuracy calculations of homogeneous problems. This is a direct consequence of the exponential (infinite-order) convergence of spectral methods for problems with every smooth solutions. For heterogeneous problems where smooth solutions do not exist and exponential convergence is not observed with spectral methods, a spectral element method is proposed which does exhibit exponential convergence

  16. Efficient solar light harvesting CdS/Co{sub 9}S{sub 8} hollow cubes for Z-scheme photocatalytic water splitting

    Energy Technology Data Exchange (ETDEWEB)

    Qiu, Bocheng; Zhu, Qiaohong; Du, Mengmeng; Fan, Linggang; Xing, Mingyang; Zhang, Jinlong [Key Lab. for Advanced Materials and Inst. of Fine Chemicals, School of Chemistry and Molecular Engineering, East China Univ. of Science and Technology, Shanghai (China)

    2017-03-01

    Hollow structures with an efficient light harvesting and tunable interior component offer great advantages for constructing a Z-scheme system. Controlled design of hollow cobalt sulfide (Co{sub 9}S{sub 8}) cubes embedded with cadmium sulfide quantum dots (QDs) is described, using hollow Co(OH){sub 2} as the template and a one-pot hydrothermal strategy. The hollow CdS/Co{sub 9}S{sub 8} cubes utilize multiple reflections of light in the cubic structure to achieve enhanced photocatalytic activity. Importantly, the photoexcited charge carriers can be effectively separated by the construction of a redox-mediator-free Z-scheme system. The hydrogen evolution rate over hollow CdS/Co{sub 9}S{sub 8} is 134 and 9.1 times higher than that of pure hollow Co{sub 9}S{sub 8} and CdS QDs under simulated solar light irradiation, respectively. Moreover, this is the first report describing construction of a hollow Co{sub 9}S{sub 8} based Z-scheme system for photocatalytic water splitting, which gives full play to the advantages of light-harvesting and charges separation. (copyright 2017 Wiley-VCH Verlag GmbH and Co. KGaA, Weinheim)

  17. ONU Power Saving Scheme for EPON System

    Science.gov (United States)

    Mukai, Hiroaki; Tano, Fumihiko; Tanaka, Masaki; Kozaki, Seiji; Yamanaka, Hideaki

    PON (Passive Optical Network) achieves FTTH (Fiber To The Home) economically, by sharing an optical fiber among plural subscribers. Recently, global climate change has been recognized as a serious near term problem. Power saving techniques for electronic devices are important. In PON system, the ONU (Optical Network Unit) power saving scheme has been studied and defined in XG-PON. In this paper, we propose an ONU power saving scheme for EPON. Then, we present an analysis of the power reduction effect and the data transmission delay caused by the ONU power saving scheme. According to the analysis, we propose an efficient provisioning method for the ONU power saving scheme which is applicable to both of XG-PON and EPON.

  18. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.

    Science.gov (United States)

    Wang, Changji; Yuan, Yuan; Wu, Jiayuan

    2017-06-20

    Handover authentication is a critical issue in wireless networks, which is being used to ensure mobile nodes wander over multiple access points securely and seamlessly. A variety of handover authentication schemes for wireless networks have been proposed in the literature. Unfortunately, existing handover authentication schemes are vulnerable to a few security attacks, or incur high communication and computation costs. Recently, He et al. proposed a handover authentication scheme PairHand and claimed it can resist various attacks without rigorous security proofs. In this paper, we show that PairHand does not meet forward secrecy and strong anonymity. More seriously, it is vulnerable to key compromise attack, where an adversary can recover the private key of any mobile node. Then, we propose a new efficient and provably secure handover authentication scheme for wireless networks based on elliptic curve cryptography. Compared with existing schemes, our proposed scheme can resist key compromise attack, and achieves forward secrecy and strong anonymity. Moreover, it is more efficient in terms of computation and communication.

  19. A scheme of hidden-structure attribute-based encryption with multiple authorities

    Science.gov (United States)

    Ling, J.; Weng, A. X.

    2018-05-01

    In the most of the CP-ABE schemes with hidden access structure, both all the user attributes and the key generation are managed by only one authority. The key generation efficiency will decrease as the number of user increases, and the data will encounter security issues as the only authority is attacked. We proposed a scheme of hidden-structure attribute-based encryption with multiple authorities, which introduces multiple semi-trusted attribute authorities, avoiding the threat even though one or more authorities are attacked. We also realized user revocation by managing a revocation list. Based on DBDH assumption, we proved that our scheme is of IND-CMA security. The analysis shows that our scheme improves the key generation efficiency.

  20. RLAM: A Dynamic and Efficient Reinforcement Learning-Based Adaptive Mapping Scheme in Mobile WiMAX Networks

    Directory of Open Access Journals (Sweden)

    M. Louta

    2014-01-01

    Full Text Available WiMAX (Worldwide Interoperability for Microwave Access constitutes a candidate networking technology towards the 4G vision realization. By adopting the Orthogonal Frequency Division Multiple Access (OFDMA technique, the latest IEEE 802.16x amendments manage to provide QoS-aware access services with full mobility support. A number of interesting scheduling and mapping schemes have been proposed in research literature. However, they neglect a considerable asset of the OFDMA-based wireless systems: the dynamic adjustment of the downlink-to-uplink width ratio. In order to fully exploit the supported mobile WiMAX features, we design, develop, and evaluate a rigorous adaptive model, which inherits its main aspects from the reinforcement learning field. The model proposed endeavours to efficiently determine the downlink-to-uplinkwidth ratio, on a frame-by-frame basis, taking into account both the downlink and uplink traffic in the Base Station (BS. Extensive evaluation results indicate that the model proposed succeeds in providing quite accurate estimations, keeping the average error rate below 15% with respect to the optimal sub-frame configurations. Additionally, it presents improved performance compared to other learning methods (e.g., learning automata and notable improvements compared to static schemes that maintain a fixed predefined ratio in terms of service ratio and resource utilization.

  1. An improved biometrics-based remote user authentication scheme with user anonymity.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-01-01

    The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An's scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An's scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  2. Design and simulations of a spectral efficient optical code division multiple access scheme using alternated energy differentiation and single-user soft-decision demodulation

    Science.gov (United States)

    A. Garba, Aminata

    2017-01-01

    This paper presents a new approach to optical Code Division Multiple Access (CDMA) network transmission scheme using alternated amplitude sequences and energy differentiation at the transmitters to allow concurrent and secure transmission of several signals. The proposed system uses error control encoding and soft-decision demodulation to reduce the multi-user interference at the receivers. The design of the proposed alternated amplitude sequences, the OCDMA energy modulators and the soft decision, single-user demodulators are also presented. Simulation results show that the proposed scheme allows achieving spectral efficiencies higher than several reported results for optical CDMA and much higher than the Gaussian CDMA capacity limit.

  3. Efficient incremental relaying

    KAUST Repository

    Fareed, Muhammad Mehboob; Alouini, Mohamed-Slim

    2013-01-01

    We propose a novel relaying scheme which improves the spectral efficiency of cooperative diversity systems by utilizing limited feedback from destination. Our scheme capitalizes on the fact that relaying is only required when direct transmission

  4. An efficient algorithm for bi-objective combined heat and power production planning under the emission trading scheme

    International Nuclear Information System (INIS)

    Rong, Aiying; Figueira, José Rui; Lahdelma, Risto

    2014-01-01

    Highlights: • Define fuel mix setting for the bi-objective CHP environmental/economic dispatch. • Develop an efficient algorithm for constructing the Pareto frontier for the problem. • Time complexity analysis is conducted for the proposed algorithm. • The algorithm is theoretically compared against a traditional algorithm. • The efficiency of the algorithm is justified by numerical results. - Abstract: The growing environmental awareness and the apparent conflicts between economic and environmental objectives turn energy planning problems naturally into multi-objective optimization problems. In the current study, mixed fuel combustion is considered as an option to achieve tradeoff between economic objective (associated with fuel cost) and emission objective (measured in CO 2 emission cost according to fuels and emission allowance price) because a fuel with higher emissions is usually cheaper than one with lower emissions. Combined heat and power (CHP) production is an important high-efficiency technology to promote under the emission trading scheme. In CHP production, the production planning of both commodities must be done in coordination. A long-term planning problem decomposes into thousands of hourly subproblems. In this paper, a bi-objective multi-period linear programming CHP planning model is presented first. Then, an efficient specialized merging algorithm for constructing the exact Pareto frontier (PF) of the problem is presented. The algorithm is theoretically and empirically compared against a modified dichotomic search algorithm. The efficiency and effectiveness of the algorithm is justified

  5. Performance analysis of joint multi-branch switched diversity and adaptive modulation schemes for spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2012-12-01

    Under the scenario of an underlay cognitive radio network, we propose in this paper two adaptive schemes using switched transmit diversity and adaptive modulation in order to increase the spectral efficiency of the secondary link and maintain a desired performance for the primary link. The proposed switching efficient scheme (SES) and bandwidth efficient scheme (BES) use the scan and wait combining technique (SWC) where a transmission occurs only when a branch with an acceptable performance is found, otherwise data is buffered. In these schemes, the modulation constellation size and the used transmit branch are determined to minimize the average number of switched branches and to achieve the highest spectral efficiency given the fading channel conditions, the required error rate performance, and a peak interference constraint to the primary receiver (PR). For delay-sensitive applications, we also propose two variations of the SES and BES schemes using power control (SES-PC and BES-PC) where the secondary transmitter (ST) starts sending data using a nominal power level which is selected in order to minimize the average delay introduced by the SWC technique. We demonstrate through numerical examples that the BES scheme increases the capacity of the secondary link when compared to the SES scheme. This spectral efficiency improvement comes at the expense of an increased average number of switched branches and thus an increased average delay. We also show that the SES-PC and the BES-PC schemes minimize the average delay while satisfying the same spectral efficiency as the SES and BES schemes, respectively. © 2012 IEEE.

  6. Mitarbeiteranreizsysteme und Innovationserfolg (Employee suggestion schemes and innovation success)

    OpenAIRE

    Czarnitzki, Dirk; Kraft, Kornelius

    2008-01-01

    "We discuss the determinants of a successful implementation of an employee suggestion scheme and other measures to stimulate innovation success. Subsequently the effects of the employee suggestion schemes are investigated empirically. We analyse the realisation of cost reductions and alternatively sales expansion due to quality improvements. It turns out that employee suggestion schemes have a positive effect on cost efficiency and sales growth. Delegation of decision authority reduces produc...

  7. Application of a robust and efficient Lagrangian particle scheme to soot transport in turbulent flames

    KAUST Repository

    Attili, Antonio

    2013-09-01

    A Lagrangian particle scheme is applied to the solution of soot dynamics in turbulent nonpremixed flames. Soot particulate is described using a method of moments and the resulting set of continuum advection-reaction equations is solved using the Lagrangian particle scheme. The key property of the approach is the independence between advection, described by the movement of Lagrangian notional particles along pathlines, and internal aerosol processes, evolving on each notional particle via source terms. Consequently, the method overcomes the issues in Eulerian grid-based schemes for the advection of moments: errors in the advective fluxes pollute the moments compromising their realizability and the stiffness of source terms weakens the stability of the method. The proposed scheme exhibits superior properties with respect to conventional Eulerian schemes in terms of stability, accuracy, and grid convergence. Taking into account the quality of the solution, the Lagrangian approach can be computationally more economical than commonly used Eulerian schemes as it allows the resolution requirements dictated by the different physical phenomena to be independently optimized. Finally, the scheme posseses excellent scalability on massively parallel computers. © 2013 Elsevier Ltd.

  8. Consolidating the social health insurance schemes in China: towards an equitable and efficient health system.

    Science.gov (United States)

    Meng, Qingyue; Fang, Hai; Liu, Xiaoyun; Yuan, Beibei; Xu, Jin

    2015-10-10

    Fragmentation in social health insurance schemes is an important factor for inequitable access to health care and financial protection for people covered by different health insurance schemes in China. To fulfil its commitment of universal health coverage by 2020, the Chinese Government needs to prioritise addressing this issue. After analysing the situation of fragmentation, this Review summarises efforts to consolidate health insurance schemes both in China and internationally. Rural migrants, elderly people, and those with non-communicable diseases in China will greatly benefit from consolidation of the existing health insurance schemes with extended funding pools, thereby narrowing the disparities among health insurance schemes in fund level and benefit package. Political commitments, institutional innovations, and a feasible implementation plan are the major elements needed for success in consolidation. Achievement of universal health coverage in China needs systemic strategies including consolidation of the social health insurance schemes. Copyright © 2015 Elsevier Ltd. All rights reserved.

  9. An extrapolation scheme for solid-state NMR chemical shift calculations

    Science.gov (United States)

    Nakajima, Takahito

    2017-06-01

    Conventional quantum chemical and solid-state physical approaches include several problems to accurately calculate solid-state nuclear magnetic resonance (NMR) properties. We propose a reliable computational scheme for solid-state NMR chemical shifts using an extrapolation scheme that retains the advantages of these approaches but reduces their disadvantages. Our scheme can satisfactorily yield solid-state NMR magnetic shielding constants. The estimated values have only a small dependence on the low-level density functional theory calculation with the extrapolation scheme. Thus, our approach is efficient because the rough calculation can be performed in the extrapolation scheme.

  10. Nonlinear Secret Image Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Sang-Ho Shin

    2014-01-01

    efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB and 1.74tlog2⁡m bit-per-pixel (bpp, respectively.

  11. Security analysis and improvements of arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen

    2010-01-01

    A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. For signing quantum messages, some arbitrated quantum signature (AQS) schemes have been proposed. It was claimed that these AQS schemes could guarantee unconditional security. However, we show that they can be repudiated by the receiver Bob. To conquer this shortcoming, we construct an AQS scheme using a public board. The AQS scheme not only avoids being disavowed by the receiver but also preserves all merits in the existing schemes. Furthermore, we discover that entanglement is not necessary while all these existing AQS schemes depend on entanglement. Therefore, we present another AQS scheme without utilizing entangled states in the signing phase and the verifying phase. This scheme has three advantages: it does not utilize entangled states and it preserves all merits in the existing schemes; the signature can avoid being disavowed by the receiver; and it provides a higher efficiency in transmission and reduces the complexity of implementation.

  12. Electricity storage using a thermal storage scheme

    Energy Technology Data Exchange (ETDEWEB)

    White, Alexander, E-mail: ajw36@cam.ac.uk [Hopkinson Laboratory, Cambridge University Engineering Department, Trumpington Street, Cambridge. CB2 1PZ (United Kingdom)

    2015-01-22

    The increasing use of renewable energy technologies for electricity generation, many of which have an unpredictably intermittent nature, will inevitably lead to a greater demand for large-scale electricity storage schemes. For example, the expanding fraction of electricity produced by wind turbines will require either backup or storage capacity to cover extended periods of wind lull. This paper describes a recently proposed storage scheme, referred to here as Pumped Thermal Storage (PTS), and which is based on “sensible heat” storage in large thermal reservoirs. During the charging phase, the system effectively operates as a high temperature-ratio heat pump, extracting heat from a cold reservoir and delivering heat to a hot one. In the discharge phase the processes are reversed and it operates as a heat engine. The round-trip efficiency is limited only by process irreversibilities (as opposed to Second Law limitations on the coefficient of performance and the thermal efficiency of the heat pump and heat engine respectively). PTS is currently being developed in both France and England. In both cases, the schemes operate on the Joule-Brayton (gas turbine) cycle, using argon as the working fluid. However, the French scheme proposes the use of turbomachinery for compression and expansion, whereas for that being developed in England reciprocating devices are proposed. The current paper focuses on the impact of the various process irreversibilities on the thermodynamic round-trip efficiency of the scheme. Consideration is given to compression and expansion losses and pressure losses (in pipe-work, valves and thermal reservoirs); heat transfer related irreversibility in the thermal reservoirs is discussed but not included in the analysis. Results are presented demonstrating how the various loss parameters and operating conditions influence the overall performance.

  13. Security Analysis of a Remote User Authentication Scheme with Smart Cards

    OpenAIRE

    Kumar, Manoj

    2007-01-01

    Yoon et al. proposed a new efficient remote user authentication scheme using smart cards to solve the security problems of W. C. Ku and S. M. Chen scheme. This paper reviews Yoon et al. scheme and then proves that the password change phase of Yoon et al. scheme is still insecure. This paper also proves that the Yoon et al. is still vulnerable to parallel session attack.

  14. The SS-SCR Scheme for Dynamic Spectrum Access

    Directory of Open Access Journals (Sweden)

    Vinay Thumar

    2012-01-01

    Full Text Available We integrate the two models of Cognitive Radio (CR, namely, the conventional Sense-and-Scavenge (SS Model and Symbiotic Cooperative Relaying (SCR. The resultant scheme, called SS-SCR, improves the efficiency of spectrum usage and reliability of the transmission links. SS-SCR is enabled by a suitable cross-layer optimization problem in a multihop multichannel CR network. Its performance is compared for different PU activity patterns with those schemes which consider SS and SCR separately and perform disjoint resource allocation. Simulation results depict the effectiveness of the proposed SS-SCR scheme. We also indicate the usefulness of cloud computing for a practical deployment of the scheme.

  15. An Improved Biometrics-Based Remote User Authentication Scheme with User Anonymity

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2013-01-01

    Full Text Available The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An’s scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An’s scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  16. Investigation of optimal photoionization schemes for Sm by multi-step resonance ionization

    International Nuclear Information System (INIS)

    Cha, H.; Song, K.; Lee, J.

    1997-01-01

    Excited states of Sm atoms are investigated by using multi-color resonance enhanced multiphoton ionization spectroscopy. Among the ionization signals one observed at 577.86 nm is regarded as the most efficient excited state if an 1-color 3-photon scheme is applied. Meanwhile an observed level located at 587.42 nm is regarded as the most efficient state if one uses a 2-color scheme. For 2-color scheme a level located at 573.50 nm from this first excited state is one of the best second excited state for the optimal photoionization scheme. Based on this ionization scheme various concentrations of standard solutions for samarium are determined. The minimum amount of sample which can be detected by a 2-color scheme is determined as 200 fg. The detection sensitivity is limited mainly due to the pollution of the graphite atomizer. copyright 1997 American Institute of Physics

  17. Unified Importance Sampling Schemes for Efficient Simulation of Outage Capacity over Generalized Fading Channels

    KAUST Repository

    Rached, Nadhir B.; Kammoun, Abla; Alouini, Mohamed-Slim; Tempone, Raul

    2015-01-01

    The outage capacity (OC) is among the most important performance metrics of communication systems operating over fading channels. Of interest in the present paper is the evaluation of the OC at the output of the Equal Gain Combining (EGC) and the Maximum Ratio Combining (MRC) receivers. In this case, it can be seen that this problem turns out to be that of computing the Cumulative Distribution Function (CDF) for the sum of independent random variables. Since finding a closedform expression for the CDF of the sum distribution is out of reach for a wide class of commonly used distributions, methods based on Monte Carlo (MC) simulations take pride of price. In order to allow for the estimation of the operating range of small outage probabilities, it is of paramount importance to develop fast and efficient estimation methods as naive Monte Carlo (MC) simulations would require high computational complexity. In this line, we propose in this work two unified, yet efficient, hazard rate twisting Importance Sampling (IS) based approaches that efficiently estimate the OC of MRC or EGC diversity techniques over generalized independent fading channels. The first estimator is shown to possess the asymptotic optimality criterion and applies for arbitrary fading models, whereas the second one achieves the well-desired bounded relative error property for the majority of the well-known fading variates. Moreover, the second estimator is shown to achieve the asymptotic optimality property under the particular Log-normal environment. Some selected simulation results are finally provided in order to illustrate the substantial computational gain achieved by the proposed IS schemes over naive MC simulations.

  18. Unified Importance Sampling Schemes for Efficient Simulation of Outage Capacity over Generalized Fading Channels

    KAUST Repository

    Rached, Nadhir B.

    2015-11-13

    The outage capacity (OC) is among the most important performance metrics of communication systems operating over fading channels. Of interest in the present paper is the evaluation of the OC at the output of the Equal Gain Combining (EGC) and the Maximum Ratio Combining (MRC) receivers. In this case, it can be seen that this problem turns out to be that of computing the Cumulative Distribution Function (CDF) for the sum of independent random variables. Since finding a closedform expression for the CDF of the sum distribution is out of reach for a wide class of commonly used distributions, methods based on Monte Carlo (MC) simulations take pride of price. In order to allow for the estimation of the operating range of small outage probabilities, it is of paramount importance to develop fast and efficient estimation methods as naive Monte Carlo (MC) simulations would require high computational complexity. In this line, we propose in this work two unified, yet efficient, hazard rate twisting Importance Sampling (IS) based approaches that efficiently estimate the OC of MRC or EGC diversity techniques over generalized independent fading channels. The first estimator is shown to possess the asymptotic optimality criterion and applies for arbitrary fading models, whereas the second one achieves the well-desired bounded relative error property for the majority of the well-known fading variates. Moreover, the second estimator is shown to achieve the asymptotic optimality property under the particular Log-normal environment. Some selected simulation results are finally provided in order to illustrate the substantial computational gain achieved by the proposed IS schemes over naive MC simulations.

  19. Escalator: An Autonomous Scheduling Scheme for Convergecast in TSCH.

    Science.gov (United States)

    Oh, Sukho; Hwang, DongYeop; Kim, Ki-Hyung; Kim, Kangseok

    2018-04-16

    Time Slotted Channel Hopping (TSCH) is widely used in the industrial wireless sensor networks due to its high reliability and energy efficiency. Various timeslot and channel scheduling schemes have been proposed for achieving high reliability and energy efficiency for TSCH networks. Recently proposed autonomous scheduling schemes provide flexible timeslot scheduling based on the routing topology, but do not take into account the network traffic and packet forwarding delays. In this paper, we propose an autonomous scheduling scheme for convergecast in TSCH networks with RPL as a routing protocol, named Escalator. Escalator generates a consecutive timeslot schedule along the packet forwarding path to minimize the packet transmission delay. The schedule is generated autonomously by utilizing only the local routing topology information without any additional signaling with other nodes. The generated schedule is guaranteed to be conflict-free, in that all nodes in the network could transmit packets to the sink in every slotframe cycle. We implement Escalator and evaluate its performance with existing autonomous scheduling schemes through a testbed and simulation. Experimental results show that the proposed Escalator has lower end-to-end delay and higher packet delivery ratio compared to the existing schemes regardless of the network topology.

  20. A robust and efficient finite volume scheme for the discretization of diffusive flux on extremely skewed meshes in complex geometries

    Science.gov (United States)

    Traoré, Philippe; Ahipo, Yves Marcel; Louste, Christophe

    2009-08-01

    In this paper an improved finite volume scheme to discretize diffusive flux on a non-orthogonal mesh is proposed. This approach, based on an iterative technique initially suggested by Khosla [P.K. Khosla, S.G. Rubin, A diagonally dominant second-order accurate implicit scheme, Computers and Fluids 2 (1974) 207-209] and known as deferred correction, has been intensively utilized by Muzaferija [S. Muzaferija, Adaptative finite volume method for flow prediction using unstructured meshes and multigrid approach, Ph.D. Thesis, Imperial College, 1994] and later Fergizer and Peric [J.H. Fergizer, M. Peric, Computational Methods for Fluid Dynamics, Springer, 2002] to deal with the non-orthogonality of the control volumes. Using a more suitable decomposition of the normal gradient, our scheme gives accurate solutions in geometries where the basic idea of Muzaferija fails. First the performances of both schemes are compared for a Poisson problem solved in quadrangular domains where control volumes are increasingly skewed in order to test their robustness and efficiency. It is shown that convergence properties and the accuracy order of the solution are not degraded even on extremely skewed mesh. Next, the very stable behavior of the method is successfully demonstrated on a randomly distorted grid as well as on an anisotropically distorted one. Finally we compare the solution obtained for quadrilateral control volumes to the ones obtained with a finite element code and with an unstructured version of our finite volume code for triangular control volumes. No differences can be observed between the different solutions, which demonstrates the effectiveness of our approach.

  1. An enhanced biometric authentication scheme for telecare medicine information systems with nonce using chaotic hash function.

    Science.gov (United States)

    Das, Ashok Kumar; Goswami, Adrijit

    2014-06-01

    Recently, Awasthi and Srivastava proposed a novel biometric remote user authentication scheme for the telecare medicine information system (TMIS) with nonce. Their scheme is very efficient as it is based on efficient chaotic one-way hash function and bitwise XOR operations. In this paper, we first analyze Awasthi-Srivastava's scheme and then show that their scheme has several drawbacks: (1) incorrect password change phase, (2) fails to preserve user anonymity property, (3) fails to establish a secret session key beween a legal user and the server, (4) fails to protect strong replay attack, and (5) lacks rigorous formal security analysis. We then a propose a novel and secure biometric-based remote user authentication scheme in order to withstand the security flaw found in Awasthi-Srivastava's scheme and enhance the features required for an idle user authentication scheme. Through the rigorous informal and formal security analysis, we show that our scheme is secure against possible known attacks. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and show that our scheme is secure against passive and active attacks, including the replay and man-in-the-middle attacks. Our scheme is also efficient as compared to Awasthi-Srivastava's scheme.

  2. Cognitive Aware Interference Mitigation Scheme for LTE Femtocells

    KAUST Repository

    Alqerm, Ismail

    2015-04-21

    Femto-cells deployment in today’s cellular networks came into practice to fulfill the increasing demand for data services. However, interference to other femto and macro-cells users remains an unresolved challenge. In this paper, we propose an interference mitigation scheme to control the cross-tier interference caused by femto-cells to the macro users and the co-tier interference among femtocells. Cognitive radio spectrum sensing capability is utilized to determine the non-occupied channels or the ones that cause minimal interference to the macro users. An awareness based channel allocation scheme is developed with the assistance of the graph-coloring algorithm to assign channels to the femto-cells base stations with power optimization, minimal interference, maximum throughput, and maximum spectrum efficiency. In addition, the scheme exploits negotiation capability to match traffic load and QoS with the channel capacity, and to maintain efficient utilization of the available channels.

  3. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  4. A progressive diagonalization scheme for the Rabi Hamiltonian

    International Nuclear Information System (INIS)

    Pan, Feng; Guan, Xin; Wang, Yin; Draayer, J P

    2010-01-01

    A diagonalization scheme for the Rabi Hamiltonian, which describes a qubit interacting with a single-mode radiation field via a dipole interaction, is proposed. It is shown that the Rabi Hamiltonian can be solved almost exactly using a progressive scheme that involves a finite set of one variable polynomial equations. The scheme is especially efficient for the lower part of the spectrum. Some low-lying energy levels of the model with several sets of parameters are calculated and compared to those provided by the recently proposed generalized rotating-wave approximation and a full matrix diagonalization.

  5. Some Proxy Signature and Designated verifier Signature Schemes over Braid Groups

    OpenAIRE

    Lal, Sunder; Verma, Vandani

    2009-01-01

    Braids groups provide an alternative to number theoretic public cryptography and can be implemented quite efficiently. The paper proposes five signature schemes: Proxy Signature, Designated Verifier, Bi-Designated Verifier, Designated Verifier Proxy Signature And Bi-Designated Verifier Proxy Signature scheme based on braid groups. We also discuss the security aspects of each of the proposed schemes.

  6. Gradual and Cumulative Improvements to the Classical Differential Evolution Scheme through Experiments

    Directory of Open Access Journals (Sweden)

    Anescu George

    2016-12-01

    Full Text Available The paper presents the experimental results of some tests conducted with the purpose to gradually and cumulatively improve the classical DE scheme in both efficiency and success rate. The modifications consisted in the randomization of the scaling factor (a simple jitter scheme, a more efficient Random Greedy Selection scheme, an adaptive scheme for the crossover probability and a resetting mechanism for the agents. After each modification step, experiments have been conducted on a set of 11 scalable, multimodal, continuous optimization functions in order to analyze the improvements and decide the new improvement direction. Finally, only the initial classical scheme and the constructed Fast Self-Adaptive DE (FSA-DE variant were compared with the purpose of testing their performance degradation with the increase of the search space dimension. The experimental results demonstrated the superiority of the proposed FSA-DE variant.

  7. A modified symplectic PRK scheme for seismic wave modeling

    Science.gov (United States)

    Liu, Shaolin; Yang, Dinghui; Ma, Jian

    2017-02-01

    A new scheme for the temporal discretization of the seismic wave equation is constructed based on symplectic geometric theory and a modified strategy. The ordinary differential equation in terms of time, which is obtained after spatial discretization via the spectral-element method, is transformed into a Hamiltonian system. A symplectic partitioned Runge-Kutta (PRK) scheme is used to solve the Hamiltonian system. A term related to the multiplication of the spatial discretization operator with the seismic wave velocity vector is added into the symplectic PRK scheme to create a modified symplectic PRK scheme. The symplectic coefficients of the new scheme are determined via Taylor series expansion. The positive coefficients of the scheme indicate that its long-term computational capability is more powerful than that of conventional symplectic schemes. An exhaustive theoretical analysis reveals that the new scheme is highly stable and has low numerical dispersion. The results of three numerical experiments demonstrate the high efficiency of this method for seismic wave modeling.

  8. An Efficient Semi-fragile Watermarking Scheme for Tamper Localization and Recovery

    Science.gov (United States)

    Hou, Xiang; Yang, Hui; Min, Lianquan

    2018-03-01

    To solve the problem that remote sensing images are vulnerable to be tampered, a semi-fragile watermarking scheme was proposed. Binary random matrix was used as the authentication watermark, which was embedded by quantizing the maximum absolute value of directional sub-bands coefficients. The average gray level of every non-overlapping 4×4 block was adopted as the recovery watermark, which was embedded in the least significant bit. Watermarking detection could be done directly without resorting to the original images. Experimental results showed our method was robust against rational distortions to a certain extent. At the same time, it was fragile to malicious manipulation, and realized accurate localization and approximate recovery of the tampered regions. Therefore, this scheme can protect the security of remote sensing image effectively.

  9. Conditional efficient multiuser quantum cryptography network

    International Nuclear Information System (INIS)

    Xue Peng; Li Chuanfeng; Guo Guangcan

    2002-01-01

    We propose a conditional quantum key distribution scheme with three nonorthogonal states. Combined with the idea presented by Lo et al. (H.-K. Lo, H. F. Chau, and M. Ardehali, e-print arXiv: quant-ph/0011056), the efficiency of this scheme is increased to tend to 100%. Also, such a refined data analysis guarantees the security of our scheme against the most general eavesdropping strategy. Then, based on the scheme, we present a quantum cryptography network with the addition of a device called ''space optical switch.'' Moreover, we give out a realization of a quantum random number generator. Thus, a feasible experimental scheme of this efficient quantum cryptography network is completely given

  10. An efficient and stable hydrodynamic model with novel source term discretization schemes for overland flow and flood simulations

    Science.gov (United States)

    Xia, Xilin; Liang, Qiuhua; Ming, Xiaodong; Hou, Jingming

    2017-05-01

    Numerical models solving the full 2-D shallow water equations (SWEs) have been increasingly used to simulate overland flows and better understand the transient flow dynamics of flash floods in a catchment. However, there still exist key challenges that have not yet been resolved for the development of fully dynamic overland flow models, related to (1) the difficulty of maintaining numerical stability and accuracy in the limit of disappearing water depth and (2) inaccurate estimation of velocities and discharges on slopes as a result of strong nonlinearity of friction terms. This paper aims to tackle these key research challenges and present a new numerical scheme for accurately and efficiently modeling large-scale transient overland flows over complex terrains. The proposed scheme features a novel surface reconstruction method (SRM) to correctly compute slope source terms and maintain numerical stability at small water depth, and a new implicit discretization method to handle the highly nonlinear friction terms. The resulting shallow water overland flow model is first validated against analytical and experimental test cases and then applied to simulate a hypothetic rainfall event in the 42 km2 Haltwhistle Burn, UK.

  11. Optimal Scheme Selection of Agricultural Production Structure Adjustment - Based on DEA Model; Punjab (Pakistan)

    Institute of Scientific and Technical Information of China (English)

    Zeeshan Ahmad; Meng Jun; Muhammad Abdullah; Mazhar Nadeem Ishaq; Majid Lateef; Imran Khan

    2015-01-01

    This paper used the modern evaluation method of DEA (Data Envelopment Analysis) to assess the comparative efficiency and then on the basis of this among multiple schemes chose the optimal scheme of agricultural production structure adjustment. Based on the results of DEA model, we dissected scale advantages of each discretionary scheme or plan. We examined scale advantages of each discretionary scheme, tested profoundly a definitive purpose behind not-DEA efficient, which elucidated the system and methodology to enhance these discretionary plans. At the end, another method had been proposed to rank and select the optimal scheme. The research was important to guide the practice if the modification of agricultural production industrial structure was carried on.

  12. A discontinous Galerkin finite element method with an efficient time integration scheme for accurate simulations

    KAUST Repository

    Liu, Meilin

    2011-07-01

    A discontinuous Galerkin finite element method (DG-FEM) with a highly-accurate time integration scheme is presented. The scheme achieves its high accuracy using numerically constructed predictor-corrector integration coefficients. Numerical results show that this new time integration scheme uses considerably larger time steps than the fourth-order Runge-Kutta method when combined with a DG-FEM using higher-order spatial discretization/basis functions for high accuracy. © 2011 IEEE.

  13. An Efficient, Semi-implicit Pressure-based Scheme Employing a High-resolution Finitie Element Method for Simulating Transient and Steady, Inviscid and Viscous, Compressible Flows on Unstructured Grids

    Energy Technology Data Exchange (ETDEWEB)

    Richard C. Martineau; Ray A. Berry

    2003-04-01

    equation in the PCICE-FEM scheme is provided with sufficient internal energy information to avoid iteration. The ability of the PCICE-FEM scheme to accurately and efficiently simulate a wide variety of inviscid and viscous compressible flows is demonstrated here.

  14. Scheme for quantum state manipulation in coupled cavities

    Science.gov (United States)

    Lin, Jin-Zhong

    By controlling the parameters of the system, the effective interaction between different atoms is achieved in different cavities. Based on the interaction, scheme to generate three-atom Greenberger-Horne-Zeilinger (GHZ) is proposed in coupled cavities. Spontaneous emission of excited states and decay of cavity modes can be suppressed efficiently. In addition, the scheme is robust against the variation of hopping rate between cavities.

  15. Energy Design Advice Scheme (EDAS): operations and achievements 1992-1998

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-09-01

    The Energy Design Advice Scheme (EDAS) was launched in 1992 under the DTI's Passive Solar Programme to help improve the energy performance of the UK's building stock. It aimed to do this through direct advice and guidance on passive solar design and energy efficient technologies and processes given to the designers of real building projects. Furthermore, the scheme aimed to raise the awareness and take-up of definitive guidance produced under government programmes such as the Passive Solar programme and the Energy Efficiency Best Practice programme. A target energy saving worth Pound 19.3m was set to be achieved by the end of the scheme. This energy saving is equivalent to a reduction in carbon dioxide emission of 220,000 tonnes per year. (author)

  16. A hybrid pi control scheme for airship hovering

    International Nuclear Information System (INIS)

    Ashraf, Z.; Choudhry, M.A.; Hanif, A.

    2012-01-01

    Airship provides us many attractive applications in aerospace industry including transportation of heavy payloads, tourism, emergency management, communication, hover and vision based applications. Hovering control of airship has many utilizations in different engineering fields. However, it is a difficult problem to sustain the hover condition maintaining controllability. So far, different solutions have been proposed in literature but most of them are difficult in analysis and implementation. In this paper, we have presented a simple and efficient scheme to design a multi input multi output hybrid PI control scheme for airship. It can maintain stability of the plant by rejecting disturbance inputs to ensure robustness. A control scheme based on feedback theory is proposed that uses principles of optimality with integral action for hovering applications. Simulations are carried out in MTALAB for examining the proposed control scheme for hovering in different wind conditions. Comparison of the technique with an existing scheme is performed, describing the effectiveness of control scheme. (author)

  17. Cognitive Aware Interference Mitigation Scheme for OFDMA Femtocells

    KAUST Repository

    Alqerm, Ismail

    2015-04-09

    Femto-cells deployment in today’s cellular networks came into practice to fulfill the increasing demand for data services. It also extends the coverage in the indoor areas. However, interference to other femto and macro-cells users remains an unresolved challenge. In this paper, we propose an interference mitigation scheme to control the cross-tier interference caused by femto-cells to the macro users and the co-tier interference among femtocells. Cognitive radio spectrum sensing capability is utilized to determine the non-occupied channels or the ones that cause minimal interference to the macro users. An awareness based channel allocation scheme is developed with the assistance of the graph-coloring algorithm to assign channels to the femto-cells base stations with power optimization, minimal interference, maximum throughput, and maximum spectrum efficiency. In addition, the scheme exploits negotiation capability to match traffic load and QoS with the channel, and to maintain efficient utilization of the available channels.

  18. An HFB scheme in natural orbitals

    International Nuclear Information System (INIS)

    Reinhard, P.G.; Rutz, K.; Maruhn, J.A.

    1997-01-01

    We present a formulation of the Hartree-Fock-Bogoliubov (HFB) equations which solves the problem directly in the basis of natural orbitals. This provides a very efficient scheme which is particularly suited for large scale calculations on coordinate-space grids. (orig.)

  19. MULTIMEDIA DATA TRANSMISSION THROUGH TCP/IP USING HASH BASED FEC WITH AUTO-XOR SCHEME

    Directory of Open Access Journals (Sweden)

    R. Shalin

    2012-09-01

    Full Text Available The most preferred mode for communication of multimedia data is through the TCP/IP protocol. But on the other hand the TCP/IP protocol produces huge packet loss unavoidable due to network traffic and congestion. In order to provide a efficient communication it is necessary to recover the loss of packets. The proposed scheme implements Hash based FEC with auto XOR scheme for this purpose. The scheme is implemented through Forward error correction, MD5 and XOR for providing efficient transmission of multimedia data. The proposed scheme provides transmission high accuracy, throughput and low latency and loss.

  20. Conceptual scheme of a hybrid mesocatalytic fusion reactor

    International Nuclear Information System (INIS)

    Petrov, Yu.V.

    1988-01-01

    To test the practical realization of the mesocatalytic method for energy production a preliminary engineering analysis and calculation of the separate units of the conceptual scheme of the hybrid mesocatalytic reactor was made. The construction and efficiency of the most characteristic separate blocks of the conceptual scheme for muon-catalyzed fusion are examined. The muon catalysis cycle in a dt mixture was assessed. The kinetics and energetics of muon production through a pion-forming target and a converter were evaluated. Concomitant questions, particularly the removal of helium from hydrogen, are discussed. Fusion chamber requirements were calculated and problems of heat removal were assessed. Blanket construction and efficiency were examined. The efficiency of different methods for power generation were comparatively reviewed including hybrid thermonuclear, electronuclear nuclear, and hybrid mesocatalytic methods. Energy balances and economic restrictions were examined

  1. A secure and robust password-based remote user authentication scheme using smart cards for the integrated EPR information system.

    Science.gov (United States)

    Das, Ashok Kumar

    2015-03-01

    An integrated EPR (Electronic Patient Record) information system of all the patients provides the medical institutions and the academia with most of the patients' information in details for them to make corrective decisions and clinical decisions in order to maintain and analyze patients' health. In such system, the illegal access must be restricted and the information from theft during transmission over the insecure Internet must be prevented. Lee et al. proposed an efficient password-based remote user authentication scheme using smart card for the integrated EPR information system. Their scheme is very efficient due to usage of one-way hash function and bitwise exclusive-or (XOR) operations. However, in this paper, we show that though their scheme is very efficient, their scheme has three security weaknesses such as (1) it has design flaws in password change phase, (2) it fails to protect privileged insider attack and (3) it lacks the formal security verification. We also find that another recently proposed Wen's scheme has the same security drawbacks as in Lee at al.'s scheme. In order to remedy these security weaknesses found in Lee et al.'s scheme and Wen's scheme, we propose a secure and efficient password-based remote user authentication scheme using smart cards for the integrated EPR information system. We show that our scheme is also efficient as compared to Lee et al.'s scheme and Wen's scheme as our scheme only uses one-way hash function and bitwise exclusive-or (XOR) operations. Through the security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and show that our scheme is secure against passive and active attacks.

  2. A Hybrid DGTD-MNA Scheme for Analyzing Complex Electromagnetic Systems

    KAUST Repository

    Li, Peng

    2015-01-07

    A hybrid electromagnetics (EM)-circuit simulator for analyzing complex systems consisting of EM devices loaded with nonlinear multi-port lumped circuits is described. The proposed scheme splits the computational domain into two subsystems: EM and circuit subsystems, where field interactions are modeled using Maxwell and Kirchhoff equations, respectively. Maxwell equations are discretized using a discontinuous Galerkin time domain (DGTD) scheme while Kirchhoff equations are discretized using a modified nodal analysis (MNA)-based scheme. The coupling between the EM and circuit subsystems is realized at the lumped ports, where related EM fields and circuit voltages and currents are allowed to “interact’’ via numerical flux. To account for nonlinear lumped circuit elements, the standard Newton-Raphson method is applied at every time step. Additionally, a local time-stepping scheme is developed to improve the efficiency of the hybrid solver. Numerical examples consisting of EM systems loaded with single and multiport linear/nonlinear circuit networks are presented to demonstrate the accuracy, efficiency, and applicability of the proposed solver.

  3. Co-ordination of renewable energy support schemes in the EU

    Energy Technology Data Exchange (ETDEWEB)

    Grenaa Jensen, S.; Morthorst, P.E. [Risoe National Lab., Roskilde (Denmark)

    2007-05-15

    This paper illustrates the effect that can be observed when support schemes for renewable energy are regionalised. Two theoretical examples are used to explain interactive effects on, e.g., price of power, conditions for conventional power producers, and changes in import and export of power. The results are based on a deterministic partial equilibrium model, where two cases are studied. The first case covers countries with regional power markets that also regionalise their tradable green certificate (TGC) support schemes. The second, countries with separate national power markets that regionalise their TGC-support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising their RES-E support scheme already has a common liberalised power market. In this case, introduction of a common TGC-support scheme for renewable technologies will lead to more efficient sitings of renewable plants, improving economic and environmental performance of the total power system. But if no such common power market exits, regionalising their TGC-schemes might, due to interactions, introduce distortions in the conventional power system. Thus, contrary to intentions, we might in this case end up in a system that is far from optimal with regard to efficiency and emissions. (au)

  4. Co-ordination of renewable energy support schemes in the EU

    International Nuclear Information System (INIS)

    Grenaa Jensen, S.; Morthorst, P.E.

    2007-01-01

    This paper illustrates the effect that can be observed when support schemes for renewable energy are regionalised. Two theoretical examples are used to explain interactive effects on, e.g., price of power, conditions for conventional power producers, and changes in import and export of power. The results are based on a deterministic partial equilibrium model, where two cases are studied. The first case covers countries with regional power markets that also regionalise their tradable green certificate (TGC) support schemes. The second, countries with separate national power markets that regionalise their TGC-support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising their RES-E support scheme already has a common liberalised power market. In this case, introduction of a common TGC-support scheme for renewable technologies will lead to more efficient sitings of renewable plants, improving economic and environmental performance of the total power system. But if no such common power market exits, regionalising their TGC-schemes might, due to interactions, introduce distortions in the conventional power system. Thus, contrary to intentions, we might in this case end up in a system that is far from optimal with regard to efficiency and emissions. (au)

  5. Additive operator-difference schemes splitting schemes

    CERN Document Server

    Vabishchevich, Petr N

    2013-01-01

    Applied mathematical modeling isconcerned with solving unsteady problems. This bookshows how toconstruct additive difference schemes to solve approximately unsteady multi-dimensional problems for PDEs. Two classes of schemes are highlighted: methods of splitting with respect to spatial variables (alternating direction methods) and schemes of splitting into physical processes. Also regionally additive schemes (domain decomposition methods)and unconditionally stable additive schemes of multi-component splitting are considered for evolutionary equations of first and second order as well as for sy

  6. a Thtee-Dimensional Variational Assimilation Scheme for Satellite Aod

    Science.gov (United States)

    Liang, Y.; Zang, Z.; You, W.

    2018-04-01

    A three-dimensional variational data assimilation scheme is designed for satellite AOD based on the IMPROVE (Interagency Monitoring of Protected Visual Environments) equation. The observation operator that simulates AOD from the control variables is established by the IMPROVE equation. All of the 16 control variables in the assimilation scheme are the mass concentrations of aerosol species from the Model for Simulation Aerosol Interactions and Chemistry scheme, so as to take advantage of this scheme in providing comprehensive analyses of species concentrations and size distributions as well as be calculating efficiently. The assimilation scheme can save computational resources as the IMPROVE equation is a quadratic equation. A single-point observation experiment shows that the information from the single-point AOD is effectively spread horizontally and vertically.

  7. An efficient communication scheme for solving Sn equations on message-passing multiprocessors

    International Nuclear Information System (INIS)

    Azmy, Y.Y.

    1993-01-01

    Early models of Intel's hypercube multiprocessors, e.g., the iPSC/1 and iPSC/2, were characterized by the high latency of message passing. This relatively weak dependence of the communication penalty on the size of messages, in contrast to its strong dependence on the number of messages, justified using the Fan-in Fan-out algorithm (which implements a minimum spanning tree path) to perform global operations, such as global sums, etc. Recent models of message-passing computers, such as the iPSC/860 and the Paragon, have been found to possess much smaller latency, thus forcing a reexamination of the issue of performance optimization with respect to communication schemes. Essentially, the Fan-in Fan-out scheme minimizes the number of nonsimultaneous messages sent but not the volume of data traffic across the network. Furthermore, if a global operation is performed in conjunction with the message passing, a large fraction of the attached nodes remains idle as the number of utilized processors is halved in each step of the process. On the other hand, the Recursive Halving scheme offers the smallest communication cost for global operations but has some drawbacks

  8. Efficient numerical schemes for viscoplastic avalanches. Part 1: The 1D case

    Energy Technology Data Exchange (ETDEWEB)

    Fernández-Nieto, Enrique D., E-mail: edofer@us.es [Departamento de Matemática Aplicada I, Universidad de Sevilla, E.T.S. Arquitectura, Avda, Reina Mercedes, s/n, 41012 Sevilla (Spain); Gallardo, José M., E-mail: jmgallardo@uma.es [Departamento de Análisis Matemático, Universidad de Málaga, F. Ciencias, Campus Teatinos S/N (Spain); Vigneaux, Paul, E-mail: Paul.Vigneaux@math.cnrs.fr [Unitée de Mathématiques Pures et Appliquées, Ecole Normale Supérieure de Lyon, 46 allée d' Italie, 69364 Lyon Cedex 07 (France)

    2014-05-01

    This paper deals with the numerical resolution of a shallow water viscoplastic flow model. Viscoplastic materials are characterized by the existence of a yield stress: below a certain critical threshold in the imposed stress, there is no deformation and the material behaves like a rigid solid, but when that yield value is exceeded, the material flows like a fluid. In the context of avalanches, it means that after going down a slope, the material can stop and its free surface has a non-trivial shape, as opposed to the case of water (Newtonian fluid). The model involves variational inequalities associated with the yield threshold: finite-volume schemes are used together with duality methods (namely Augmented Lagrangian and Bermúdez–Moreno) to discretize the problem. To be able to accurately simulate the stopping behavior of the avalanche, new schemes need to be designed, involving the classical notion of well-balancing. In the present context, it needs to be extended to take into account the viscoplastic nature of the material as well as general bottoms with wet/dry fronts which are encountered in geophysical geometries. We derived such schemes and numerical experiments are presented to show their performances.

  9. Escalator: An Autonomous Scheduling Scheme for Convergecast in TSCH

    Directory of Open Access Journals (Sweden)

    Sukho Oh

    2018-04-01

    Full Text Available Time Slotted Channel Hopping (TSCH is widely used in the industrial wireless sensor networks due to its high reliability and energy efficiency. Various timeslot and channel scheduling schemes have been proposed for achieving high reliability and energy efficiency for TSCH networks. Recently proposed autonomous scheduling schemes provide flexible timeslot scheduling based on the routing topology, but do not take into account the network traffic and packet forwarding delays. In this paper, we propose an autonomous scheduling scheme for convergecast in TSCH networks with RPL as a routing protocol, named Escalator. Escalator generates a consecutive timeslot schedule along the packet forwarding path to minimize the packet transmission delay. The schedule is generated autonomously by utilizing only the local routing topology information without any additional signaling with other nodes. The generated schedule is guaranteed to be conflict-free, in that all nodes in the network could transmit packets to the sink in every slotframe cycle. We implement Escalator and evaluate its performance with existing autonomous scheduling schemes through a testbed and simulation. Experimental results show that the proposed Escalator has lower end-to-end delay and higher packet delivery ratio compared to the existing schemes regardless of the network topology.

  10. Error function attack of chaos synchronization based encryption schemes.

    Science.gov (United States)

    Wang, Xingang; Zhan, Meng; Lai, C-H; Gang, Hu

    2004-03-01

    Different chaos synchronization based encryption schemes are reviewed and compared from the practical point of view. As an efficient cryptanalysis tool for chaos encryption, a proposal based on the error function attack is presented systematically and used to evaluate system security. We define a quantitative measure (quality factor) of the effective applicability of a chaos encryption scheme, which takes into account the security, the encryption speed, and the robustness against channel noise. A comparison is made of several encryption schemes and it is found that a scheme based on one-way coupled chaotic map lattices performs outstandingly well, as judged from quality factor. Copyright 2004 American Institute of Physics.

  11. Efficient multichannel acoustic echo cancellation using constrained tap selection schemes in the subband domain

    Science.gov (United States)

    Desiraju, Naveen Kumar; Doclo, Simon; Wolff, Tobias

    2017-12-01

    Acoustic echo cancellation (AEC) is a key speech enhancement technology in speech communication and voice-enabled devices. AEC systems employ adaptive filters to estimate the acoustic echo paths between the loudspeakers and the microphone(s). In applications involving surround sound, the computational complexity of an AEC system may become demanding due to the multiple loudspeaker channels and the necessity of using long filters in reverberant environments. In order to reduce the computational complexity, the approach of partially updating the AEC filters is considered in this paper. In particular, we investigate tap selection schemes which exploit the sparsity present in the loudspeaker channels for partially updating subband AEC filters. The potential for exploiting signal sparsity across three dimensions, namely time, frequency, and channels, is analyzed. A thorough analysis of different state-of-the-art tap selection schemes is performed and insights about their limitations are gained. A novel tap selection scheme is proposed which overcomes these limitations by exploiting signal sparsity while not ignoring any filters for update in the different subbands and channels. Extensive simulation results using both artificial as well as real-world multichannel signals show that the proposed tap selection scheme outperforms state-of-the-art tap selection schemes in terms of echo cancellation performance. In addition, it yields almost identical echo cancellation performance as compared to updating all filter taps at a significantly reduced computational cost.

  12. Security of Linear Secret-Sharing Schemes Against Mass Surveillance

    DEFF Research Database (Denmark)

    Giacomelli, Irene; Olimid, Ruxandra; Ranellucci, Samuel

    2015-01-01

    by a proprietary code that the provider (“big brother”) could manipulate to covertly violate the privacy of the users (by implementing Algorithm-Substitution Attacks or ASAs). First, we formalize the security notion that expresses the goal of big brother and prove that for any linear secret-sharing scheme...... there exists an undetectable subversion of it that efficiently allows surveillance. Second, we formalize the security notion that assures that a sharing scheme is secure against ASAs and construct the first sharing scheme that meets this notion....

  13. A discontinous Galerkin finite element method with an efficient time integration scheme for accurate simulations

    KAUST Repository

    Liu, Meilin; Bagci, Hakan

    2011-01-01

    A discontinuous Galerkin finite element method (DG-FEM) with a highly-accurate time integration scheme is presented. The scheme achieves its high accuracy using numerically constructed predictor-corrector integration coefficients. Numerical results

  14. Adaptive transmission schemes for MISO spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2013-06-01

    We propose three adaptive transmission techniques aiming to maximize the capacity of a multiple-input-single-output (MISO) secondary system under the scenario of an underlay cognitive radio network. In the first scheme, namely the best antenna selection (BAS) scheme, the antenna maximizing the capacity of the secondary link is used for transmission. We then propose an orthogonal space time bloc code (OSTBC) transmission scheme using the Alamouti scheme with transmit antenna selection (TAS), namely the TAS/STBC scheme. The performance improvement offered by this scheme comes at the expense of an increased complexity and delay when compared to the BAS scheme. As a compromise between these schemes, we propose a hybrid scheme using BAS when only one antenna verifies the interference condition and TAS/STBC when two or more antennas are illegible for communication. We first derive closed-form expressions of the statistics of the received signal-to-interference-and-noise ratio (SINR) at the secondary receiver (SR). These results are then used to analyze the performance of the proposed techniques in terms of the average spectral efficiency, the average number of transmit antennas, and the average bit error rate (BER). This performance is then illustrated via selected numerical examples. © 2013 IEEE.

  15. Spectrally efficient switched transmit diversity for spectrum sharing systems

    KAUST Repository

    Bouida, Zied; Abdallah, Mohamed M.; Qaraqe, Khalid A.; Alouini, Mohamed-Slim

    2011-01-01

    Under the scenario of an underlay cognitive radio network, we propose in this paper an adaptive scheme using switched transmit diversity and adaptive modulation in order to increase the spectral efficiency of the secondary link. The proposed bandwidth efficient scheme (BES) uses the scan and wait (SWC) combining technique where a transmission occurs only when a branch with an acceptable performance is found, otherwise data is buffered. In our scheme, the modulation constellation size and the used transmit branch are determined to achieve the highest spectral efficiency given the fading channel conditions, the required error rate performance, and a peak interference constraint to the primary receiver. Selected numerical examples show that the BES scheme increases the capacity of the secondary link when compared to an existing switching efficient scheme (SES). This spectral efficiency comes at the expense of an increased average number of switched branches and thus an increased average delay. © 2011 IEEE.

  16. Spectrally efficient switched transmit diversity for spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2011-09-01

    Under the scenario of an underlay cognitive radio network, we propose in this paper an adaptive scheme using switched transmit diversity and adaptive modulation in order to increase the spectral efficiency of the secondary link. The proposed bandwidth efficient scheme (BES) uses the scan and wait (SWC) combining technique where a transmission occurs only when a branch with an acceptable performance is found, otherwise data is buffered. In our scheme, the modulation constellation size and the used transmit branch are determined to achieve the highest spectral efficiency given the fading channel conditions, the required error rate performance, and a peak interference constraint to the primary receiver. Selected numerical examples show that the BES scheme increases the capacity of the secondary link when compared to an existing switching efficient scheme (SES). This spectral efficiency comes at the expense of an increased average number of switched branches and thus an increased average delay. © 2011 IEEE.

  17. The Efficiency of OLS Estimators of Structural Parameters in a Simple Linear Regression Model in the Calibration of the Averages Scheme

    Directory of Open Access Journals (Sweden)

    Kowal Robert

    2016-12-01

    Full Text Available A simple linear regression model is one of the pillars of classic econometrics. Multiple areas of research function within its scope. One of the many fundamental questions in the model concerns proving the efficiency of the most commonly used OLS estimators and examining their properties. In the literature of the subject one can find taking back to this scope and certain solutions in that regard. Methodically, they are borrowed from the multiple regression model or also from a boundary partial model. Not everything, however, is here complete and consistent. In the paper a completely new scheme is proposed, based on the implementation of the Cauchy-Schwarz inequality in the arrangement of the constraint aggregated from calibrated appropriately secondary constraints of unbiasedness which in a result of choice the appropriate calibrator for each variable directly leads to showing this property. A separate range-is a matter of choice of such a calibrator. These deliberations, on account of the volume and kinds of the calibration, were divided into a few parts. In the one the efficiency of OLS estimators is proven in a mixed scheme of the calibration by averages, that is preliminary, and in the most basic frames of the proposed methodology. In these frames the future outlines and general premises constituting the base of more distant generalizations are being created.

  18. Nanofluidic crystal: a facile, high-efficiency and high-power-density scaling up scheme for energy harvesting based on nanofluidic reverse electrodialysis

    International Nuclear Information System (INIS)

    Ouyang Wei; Wang Wei; Zhang Haixia; Wu Wengang; Li Zhihong

    2013-01-01

    The great advances in nanotechnology call for advances in miniaturized power sources for micro/nano-scale systems. Nanofluidic channels have received great attention as promising high-power-density substitutes for ion exchange membranes for use in energy harvesting from ambient ionic concentration gradient, namely reverse electrodialysis. This paper proposes the nanofluidic crystal (NFC), of packed nanoparticles in micro-meter-sized confined space, as a facile, high-efficiency and high-power-density scaling-up scheme for energy harvesting by nanofluidic reverse electrodialysis (NRED). Obtained from the self-assembly of nanoparticles in a micropore, the NFC forms an ion-selective network with enormous nanochannels due to electrical double-layer overlap in the nanoparticle interstices. As a proof-of-concept demonstration, a maximum efficiency of 42.3 ± 1.84%, a maximum power density of 2.82 ± 0.22 W m −2 , and a maximum output power of 1.17 ± 0.09 nW/unit (nearly three orders of magnitude of amplification compared to other NREDs) were achieved in our prototype cell, which was prepared within 30 min. The current NFC-based prototype cell can be parallelized and cascaded to achieve the desired output power and open circuit voltage. This NFC-based scaling-up scheme for energy harvesting based on NRED is promising for the building of self-powered micro/nano-scale systems. (paper)

  19. On the security of two remote user authentication schemes for telecare medical information systems.

    Science.gov (United States)

    Kim, Kee-Won; Lee, Jae-Dong

    2014-05-01

    The telecare medical information systems (TMISs) support convenient and rapid health-care services. A secure and efficient authentication scheme for TMIS provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Kumari et al. proposed a password based user authentication scheme using smart cards for TMIS, and claimed that the proposed scheme could resist various malicious attacks. However, we point out that their scheme is still vulnerable to lost smart card and cannot provide forward secrecy. Subsequently, Das and Goswami proposed a secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. They simulated their scheme for the formal security verification using the widely-accepted automated validation of Internet security protocols and applications (AVISPA) tool to ensure that their scheme is secure against passive and active attacks. However, we show that their scheme is still vulnerable to smart card loss attacks and cannot provide forward secrecy property. The proposed cryptanalysis discourages any use of the two schemes under investigation in practice and reveals some subtleties and challenges in designing this type of schemes.

  20. Efficient Collision Detection in a Simulated Hydrocyclone

    NARCIS (Netherlands)

    van Eijkeren, D.F.; Krebs, T.; Hoeijmakers, Hendrik Willem Marie

    2015-01-01

    Hydrocyclones enhance oil–water separation efficiency compared to conventional separation methods. An efficient collision detection scheme with Np ln Np dependency on the number of particles is proposed. The scheme is developed to investigate the importance of particle–particle interaction for flow

  1. An HARQ scheme with antenna switching for V-BLAST system

    Directory of Open Access Journals (Sweden)

    Bonghoe Kim

    2004-12-01

    Full Text Available Bell-labs layered space-time (BLAST achieves high spectral efficiency in rich scattering environments by transmitting independent data streams via each transmit antenna. However, this high spectral efficiency is significantly reduced if the signals ate the receiver go through correlated channels. In this paper, we propose a hybrid automatic request (HARQ scheme to alleviate the adverse effect of the channel correlation by simply switching the transmission in retransmission. With the proposed scheme, we can achieve significant improvement over the correlated channels with negligible complexity increase.

  2. Performance analysis of joint multi-branch switched diversity and adaptive modulation schemes for spectrum sharing systems

    KAUST Repository

    Bouida, Zied; Qaraqe, Khalid A.; Abdallah, Mohamed M.; Alouini, Mohamed-Slim

    2012-01-01

    desired performance for the primary link. The proposed switching efficient scheme (SES) and bandwidth efficient scheme (BES) use the scan and wait combining technique (SWC) where a transmission occurs only when a branch with an acceptable performance

  3. MULTIMEDIA DATA TRANSMISSION THROUGH TCP/IP USING HASH BASED FEC WITH AUTO-XOR SCHEME

    OpenAIRE

    R. Shalin; D. Kesavaraja

    2012-01-01

    The most preferred mode for communication of multimedia data is through the TCP/IP protocol. But on the other hand the TCP/IP protocol produces huge packet loss unavoidable due to network traffic and congestion. In order to provide a efficient communication it is necessary to recover the loss of packets. The proposed scheme implements Hash based FEC with auto XOR scheme for this purpose. The scheme is implemented through Forward error correction, MD5 and XOR for providing efficient transmissi...

  4. A fast iterative scheme for the linearized Boltzmann equation

    Science.gov (United States)

    Wu, Lei; Zhang, Jun; Liu, Haihu; Zhang, Yonghao; Reese, Jason M.

    2017-06-01

    Iterative schemes to find steady-state solutions to the Boltzmann equation are efficient for highly rarefied gas flows, but can be very slow to converge in the near-continuum flow regime. In this paper, a synthetic iterative scheme is developed to speed up the solution of the linearized Boltzmann equation by penalizing the collision operator L into the form L = (L + Nδh) - Nδh, where δ is the gas rarefaction parameter, h is the velocity distribution function, and N is a tuning parameter controlling the convergence rate. The velocity distribution function is first solved by the conventional iterative scheme, then it is corrected such that the macroscopic flow velocity is governed by a diffusion-type equation that is asymptotic-preserving into the Navier-Stokes limit. The efficiency of this new scheme is assessed by calculating the eigenvalue of the iteration, as well as solving for Poiseuille and thermal transpiration flows. We find that the fastest convergence of our synthetic scheme for the linearized Boltzmann equation is achieved when Nδ is close to the average collision frequency. The synthetic iterative scheme is significantly faster than the conventional iterative scheme in both the transition and the near-continuum gas flow regimes. Moreover, due to its asymptotic-preserving properties, the synthetic iterative scheme does not need high spatial resolution in the near-continuum flow regime, which makes it even faster than the conventional iterative scheme. Using this synthetic scheme, with the fast spectral approximation of the linearized Boltzmann collision operator, Poiseuille and thermal transpiration flows between two parallel plates, through channels of circular/rectangular cross sections and various porous media are calculated over the whole range of gas rarefaction. Finally, the flow of a Ne-Ar gas mixture is solved based on the linearized Boltzmann equation with the Lennard-Jones intermolecular potential for the first time, and the difference

  5. Energy Design Advice Scheme (EDAS): operations and achievements 1992-1998

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-09-01

    The Energy Design Advice Scheme (EDAS) was launched in 1992 under the DTI's Passive Solar Programme to help improve the energy performance of the UK's building stock. It aimed to do this through direct advice and guidance on passive solar design and energy efficient technologies and processes given to the designers of real building projects. Furthermore, the scheme aimed to raise the awareness and take-up of definitive guidance produced under government programmes such as the Passive Solar programme and the Energy Efficiency Best Practice programme. A target energy saving worth Pound 19.3m was set to be achieved by the end of the scheme. This energy saving is equivalent to a reduction in carbon dioxide emission of 220,000 tonnes per year. (author)

  6. An efficient transmission power control scheme for temperature variation in wireless sensor networks.

    Science.gov (United States)

    Lee, Jungwook; Chung, Kwangsue

    2011-01-01

    Wireless sensor networks collect data from several nodes dispersed at remote sites. Sensor nodes can be installed in harsh environments such as deserts, cities, and indoors, where the link quality changes considerably over time. Particularly, changes in transmission power may be caused by temperature, humidity, and other factors. In order to compensate for link quality changes, existing schemes detect the link quality changes between nodes and control transmission power through a series of feedback processes, but these approaches can cause heavy overhead with the additional control packets needed. In this paper, the change of the link quality according to temperature is examined through empirical experimentation. A new power control scheme combining both temperature-aware link quality compensation and a closed-loop feedback process to adapt to link quality changes is proposed. We prove that the proposed scheme effectively adapts the transmission power to the changing link quality with less control overhead and energy consumption.

  7. An energy-efficient transmission scheme for real-time data in wireless sensor networks.

    Science.gov (United States)

    Kim, Jin-Woo; Barrado, José Ramón Ramos; Jeon, Dong-Keun

    2015-05-20

    The Internet of things (IoT) is a novel paradigm where all things or objects in daily life can communicate with other devices and provide services over the Internet. Things or objects need identifying, sensing, networking and processing capabilities to make the IoT paradigm a reality. The IEEE 802.15.4 standard is one of the main communication protocols proposed for the IoT. The IEEE 802.15.4 standard provides the guaranteed time slot (GTS) mechanism that supports the quality of service (QoS) for the real-time data transmission. In spite of some QoS features in IEEE 802.15.4 standard, the problem of end-to-end delay still remains. In order to solve this problem, we propose a cooperative medium access scheme (MAC) protocol for real-time data transmission. We also evaluate the performance of the proposed scheme through simulation. The simulation results demonstrate that the proposed scheme can improve the network performance.

  8. An Efficient Transmission Power Control Scheme for Temperature Variation in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jungwook Lee

    2011-03-01

    Full Text Available Wireless sensor networks collect data from several nodes dispersed at remote sites. Sensor nodes can be installed in harsh environments such as deserts, cities, and indoors, where the link quality changes considerably over time. Particularly, changes in transmission power may be caused by temperature, humidity, and other factors. In order to compensate for link quality changes, existing schemes detect the link quality changes between nodes and control transmission power through a series of feedback processes, but these approaches can cause heavy overhead with the additional control packets needed. In this paper, the change of the link quality according to temperature is examined through empirical experimentation. A new power control scheme combining both temperature-aware link quality compensation and a closed-loop feedback process to adapt to link quality changes is proposed. We prove that the proposed scheme effectively adapts the transmission power to the changing link quality with less control overhead and energy consumption.

  9. Application of a robust and efficient Lagrangian particle scheme to soot transport in turbulent flames

    KAUST Repository

    Attili, Antonio; Bisetti, Fabrizio

    2013-01-01

    . The proposed scheme exhibits superior properties with respect to conventional Eulerian schemes in terms of stability, accuracy, and grid convergence. Taking into account the quality of the solution, the Lagrangian approach can be computationally more economical

  10. MIMO transmit scheme based on morphological perceptron with competitive learning.

    Science.gov (United States)

    Valente, Raul Ambrozio; Abrão, Taufik

    2016-08-01

    This paper proposes a new multi-input multi-output (MIMO) transmit scheme aided by artificial neural network (ANN). The morphological perceptron with competitive learning (MP/CL) concept is deployed as a decision rule in the MIMO detection stage. The proposed MIMO transmission scheme is able to achieve double spectral efficiency; hence, in each time-slot the receiver decodes two symbols at a time instead one as Alamouti scheme. Other advantage of the proposed transmit scheme with MP/CL-aided detector is its polynomial complexity according to modulation order, while it becomes linear when the data stream length is greater than modulation order. The performance of the proposed scheme is compared to the traditional MIMO schemes, namely Alamouti scheme and maximum-likelihood MIMO (ML-MIMO) detector. Also, the proposed scheme is evaluated in a scenario with variable channel information along the frame. Numerical results have shown that the diversity gain under space-time coding Alamouti scheme is partially lost, which slightly reduces the bit-error rate (BER) performance of the proposed MP/CL-NN MIMO scheme. Copyright © 2016 Elsevier Ltd. All rights reserved.

  11. Threshold-Based Multiple Optical Signal Selection Scheme for Free-Space Optical Wavelength Division Multiplexing Systems

    KAUST Repository

    Nam, Sung Sik

    2017-11-13

    We propose a threshold-based multiple optical signal selection scheme (TMOS) for free-space optical wavelength division multiplexing systems. With this scheme, we can obtain higher spectral efficiency while reducing the possible complexity of implementation caused by the beam-selection scheme and without a considerable performance loss. To characterize the performance of our scheme, we statistically analyze the operation characteristics under conventional detection conditions (i.e., heterodyne detection and intensity modulation/direct detection techniques) with log-normal turbulence while taking into consideration the impact of pointing error. More specifically, we derive exact closed-form expressions for the outage probability, the average bit error rate, and the average spectral efficiency while adopting an adaptive modulation. Some selected results show that TMOS increases the average spectral efficiency while maintaining a minimum average bit error rate requirement.

  12. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.

    Science.gov (United States)

    Qiu, Shuming; Xu, Guoai; Ahmad, Haseeb; Guo, Yanhui

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash's scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash's protocol. We point out that Farash's protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.'s scheme. We prove that the proposed protocol not only overcomes the issues in Farash's scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure.

  13. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy

    Science.gov (United States)

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash’s scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash’s protocol. We point out that Farash’s protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.’s scheme. We prove that the proposed protocol not only overcomes the issues in Farash’s scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure. PMID:29547619

  14. An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system.

    Science.gov (United States)

    Das, Ashok Kumar; Bruhadeshwar, Bezawada

    2013-10-01

    Recently Lee and Liu proposed an efficient password based authentication and key agreement scheme using smart card for the telecare medicine information system [J. Med. Syst. (2013) 37:9933]. In this paper, we show that though their scheme is efficient, their scheme still has two security weaknesses such as (1) it has design flaws in authentication phase and (2) it has design flaws in password change phase. In order to withstand these flaws found in Lee-Liu's scheme, we propose an improvement of their scheme. Our improved scheme keeps also the original merits of Lee-Liu's scheme. We show that our scheme is efficient as compared to Lee-Liu's scheme. Further, through the security analysis, we show that our scheme is secure against possible known attacks. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our scheme is secure against passive and active attacks.

  15. An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption

    Science.gov (United States)

    Sun, Xiaoqiang; Wang, Ting; Sun, Zhiwei; Wang, Ping; Yu, Jianping; Xie, Weixin

    2017-04-01

    In 2009, Gentry first introduced an ideal lattices fully homomorphic encryption (FHE) scheme. Later, based on the approximate greatest common divisor problem, learning with errors problem or learning with errors over rings problem, FHE has developed rapidly, along with the low efficiency and computational security. Combined with quantum mechanics, Liang proposed a symmetric quantum somewhat homomorphic encryption (QSHE) scheme based on quantum one-time pad, which is unconditional security. And it was converted to a quantum fully homomorphic encryption scheme, whose evaluation algorithm is based on the secret key. Compared with Liang's QSHE scheme, we propose a more efficient QSHE scheme for classical input states with perfect security, which is used to encrypt the classical message, and the secret key is not required in the evaluation algorithm. Furthermore, an efficient symmetric searchable encryption (SSE) scheme is constructed based on our QSHE scheme. SSE is important in the cloud storage, which allows users to offload search queries to the untrusted cloud. Then the cloud is responsible for returning encrypted files that match search queries (also encrypted), which protects users' privacy.

  16. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.

    Science.gov (United States)

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-07-14

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes.

  17. Mono-implicit Runge Kutta schemes for singularly perturbed delay differential equations

    Science.gov (United States)

    Rihan, Fathalla A.; Al-Salti, Nasser S.

    2017-09-01

    In this paper, we adapt Mono-Implicit Runge-Kutta schemes for numerical approximations of singularly perturbed delay differential equations. The schemes are developed to reduce the computational cost of the fully implicit method which combine the accuracy of implicit method and efficient implementation. Numerical stability properties of the schemes are investigated. Numerical simulations are provided to show the effectiveness of the method for both stiff and non-stiff initial value problems.

  18. Privacy-Preserving Location-Based Service Scheme for Mobile Sensing Data

    Directory of Open Access Journals (Sweden)

    Qingqing Xie

    2016-11-01

    Full Text Available With the wide use of mobile sensing application, more and more location-embedded data are collected and stored in mobile clouds, such as iCloud, Samsung cloud, etc. Using these data, the cloud service provider (CSP can provide location-based service (LBS for users. However, the mobile cloud is untrustworthy. The privacy concerns force the sensitive locations to be stored on the mobile cloud in an encrypted form. However, this brings a great challenge to utilize these data to provide efficient LBS. To solve this problem, we propose a privacy-preserving LBS scheme for mobile sensing data, based on the RSA (for Rivest, Shamir and Adleman algorithm and ciphertext policy attribute-based encryption (CP-ABE scheme. The mobile cloud can perform location distance computing and comparison efficiently for authorized users, without location privacy leakage. In the end, theoretical security analysis and experimental evaluation demonstrate that our scheme is secure against the chosen plaintext attack (CPA and efficient enough for practical applications in terms of user side computation overhead.

  19. Privacy-Preserving Location-Based Service Scheme for Mobile Sensing Data.

    Science.gov (United States)

    Xie, Qingqing; Wang, Liangmin

    2016-11-25

    With the wide use of mobile sensing application, more and more location-embedded data are collected and stored in mobile clouds, such as iCloud, Samsung cloud, etc. Using these data, the cloud service provider (CSP) can provide location-based service (LBS) for users. However, the mobile cloud is untrustworthy. The privacy concerns force the sensitive locations to be stored on the mobile cloud in an encrypted form. However, this brings a great challenge to utilize these data to provide efficient LBS. To solve this problem, we propose a privacy-preserving LBS scheme for mobile sensing data, based on the RSA (for Rivest, Shamir and Adleman) algorithm and ciphertext policy attribute-based encryption (CP-ABE) scheme. The mobile cloud can perform location distance computing and comparison efficiently for authorized users, without location privacy leakage. In the end, theoretical security analysis and experimental evaluation demonstrate that our scheme is secure against the chosen plaintext attack (CPA) and efficient enough for practical applications in terms of user side computation overhead.

  20. Efficient Visible-Light-Driven Z-Scheme Overall Water Splitting Using a MgTa2O(6-x)N(y)/TaON Heterostructure Photocatalyst for H2 Evolution.

    Science.gov (United States)

    Chen, Shanshan; Qi, Yu; Hisatomi, Takashi; Ding, Qian; Asai, Tomohiro; Li, Zheng; Ma, Su Su Khine; Zhang, Fuxiang; Domen, Kazunari; Li, Can

    2015-07-13

    An (oxy)nitride-based heterostructure for powdered Z-scheme overall water splitting is presented. Compared with the single MgTa2O(6-x)N(y) or TaON photocatalyst, a MgTa2O(6-x)N(y)/TaON heterostructure fabricated by a simple one-pot nitridation route was demonstrated to effectively suppress the recombination of carriers by efficient spatial charge separation and decreased defect density. By employing Pt-loaded MgTa2O(6-x)N(y)/TaON as a H2-evolving photocatalyst, a Z-scheme overall water splitting system with an apparent quantum efficiency (AQE) of 6.8% at 420 nm was constructed (PtO(x)-WO3 and IO3(-)/I(-) pairs were used as an O2-evolving photocatalyst and a redox mediator, respectively), the activity of which is circa 7 or 360 times of that using Pt-TaON or Pt-MgTa2O(6-x)N)y) as a H2-evolving photocatalyst, respectively. To the best of our knowledge, this is the highest AQE among the powdered Z-scheme overall water splitting systems ever reported. © 2015 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim.

  1. Efficient authentication scheme based on near-ring root extraction problem

    Science.gov (United States)

    Muthukumaran, V.; Ezhilmaran, D.

    2017-11-01

    An authentication protocolis the type of computer communication protocol or cryptography protocol specifically designed for transfer of authentication data between two entities. We have planned a two new entity authentication scheme on the basis of root extraction problem near-ring in this article. We suggest that this problem is suitably difficult to serve as a cryptographic assumption over the platform of near-ring N. The security issues also discussed.

  2. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks.

    Science.gov (United States)

    Moon, Jongho; Lee, Donghoon; Lee, Youngsook; Won, Dongho

    2017-04-25

    User authentication in wireless sensor networks is more difficult than in traditional networks owing to sensor network characteristics such as unreliable communication, limited resources, and unattended operation. For these reasons, various authentication schemes have been proposed to provide secure and efficient communication. In 2016, Park et al. proposed a secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. However, we found that their scheme was still insecure against impersonation attack, and had a problem in the smart card revocation/reissue phase. In this paper, we show how an adversary can impersonate a legitimate user or sensor node, illegal smart card revocation/reissue and prove that Park et al.'s scheme fails to provide revocation/reissue. In addition, we propose an enhanced scheme that provides efficiency, as well as anonymity and security. Finally, we provide security and performance analysis between previous schemes and the proposed scheme, and provide formal analysis based on the random oracle model. The results prove that the proposed scheme can solve the weaknesses of impersonation attack and other security flaws in the security analysis section. Furthermore, performance analysis shows that the computational cost is lower than the previous scheme.

  3. An Efficient Audio Coding Scheme for Quantitative and Qualitative Large Scale Acoustic Monitoring Using the Sensor Grid Approach

    Directory of Open Access Journals (Sweden)

    Félix Gontier

    2017-11-01

    Full Text Available The spreading of urban areas and the growth of human population worldwide raise societal and environmental concerns. To better address these concerns, the monitoring of the acoustic environment in urban as well as rural or wilderness areas is an important matter. Building on the recent development of low cost hardware acoustic sensors, we propose in this paper to consider a sensor grid approach to tackle this issue. In this kind of approach, the crucial question is the nature of the data that are transmitted from the sensors to the processing and archival servers. To this end, we propose an efficient audio coding scheme based on third octave band spectral representation that allows: (1 the estimation of standard acoustic indicators; and (2 the recognition of acoustic events at state-of-the-art performance rate. The former is useful to provide quantitative information about the acoustic environment, while the latter is useful to gather qualitative information and build perceptually motivated indicators using for example the emergence of a given sound source. The coding scheme is also demonstrated to transmit spectrally encoded data that, reverted to the time domain using state-of-the-art techniques, are not intelligible, thus protecting the privacy of citizens.

  4. Practical splitting methods for the adaptive integration of nonlinear evolution equations. Part I: Construction of optimized schemes and pairs of schemes

    KAUST Repository

    Auzinger, Winfried; Hofstä tter, Harald; Ketcheson, David I.; Koch, Othmar

    2016-01-01

    We present a number of new contributions to the topic of constructing efficient higher-order splitting methods for the numerical integration of evolution equations. Particular schemes are constructed via setup and solution of polynomial systems for the splitting coefficients. To this end we use and modify a recent approach for generating these systems for a large class of splittings. In particular, various types of pairs of schemes intended for use in adaptive integrators are constructed.

  5. Practical splitting methods for the adaptive integration of nonlinear evolution equations. Part I: Construction of optimized schemes and pairs of schemes

    KAUST Repository

    Auzinger, Winfried

    2016-07-28

    We present a number of new contributions to the topic of constructing efficient higher-order splitting methods for the numerical integration of evolution equations. Particular schemes are constructed via setup and solution of polynomial systems for the splitting coefficients. To this end we use and modify a recent approach for generating these systems for a large class of splittings. In particular, various types of pairs of schemes intended for use in adaptive integrators are constructed.

  6. Design study on the efficiency of the thermal scheme of power unit of thermal power plants in hot climates

    Science.gov (United States)

    Sedlov, A.; Dorokhov, Y.; Rybakov, B.; Nenashev, A.

    2017-11-01

    At the stage of pre-proposals unit of the thermal power plants for regions with a hot climate requires a design study on the efficiency of possible options for the structure of the thermal circuit and a set of key parameters. In this paper, the thermal circuit of the condensing unit powerfully 350 MW. The main feature of the external conditions of thermal power plants in hot climates is the elevated temperature of cooling water of the turbine condensers. For example, in the Persian Gulf region as the cooling water is sea water. In the hot season of the year weighted average sea water temperature of 30.9 °C and during the cold season to 22.8 °C. From the turbine part of the steam is supplied to the distillation-desalination plant. In the hot season of the year heat scheme with pressure fresh pair of 23.54 MPa, temperature 570/560 °C and feed pump with electric drive (EDP) is characterized by a efficiency net of 0.25% higher than thermal schem with feed turbine pump (TDP). However, the supplied power unit with PED is less by 11.6 MW. Calculations of thermal schemes in all seasons of the year allowed us to determine the difference in the profit margin of units of the TDP and EDP. During the year the unit with the TDP provides the ability to obtain the profit margin by 1.55 million dollars more than the unit EDP. When using on the market subsidized price of electricity (Iran) marginal profit of a unit with TDP more at 7.25 million dollars.

  7. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Khan, Muhammad Tawab; Khan, Muhammad Khurram; Shon, Taeshik

    2016-11-01

    Recently several authentication schemes are proposed for telecare medicine information system (TMIS). Many of such schemes are proved to have weaknesses against known attacks. Furthermore, numerous such schemes cannot be used in real time scenarios. Because they assume a single server for authentication across the globe. Very recently, Amin et al. (J. Med. Syst. 39(11):180, 2015) designed an authentication scheme for secure communication between a patient and a medical practitioner using a trusted central medical server. They claimed their scheme to extend all security requirements and emphasized the efficiency of their scheme. However, the analysis in this article proves that the scheme designed by Amin et al. is vulnerable to stolen smart card and stolen verifier attacks. Furthermore, their scheme is having scalability issues along with inefficient password change and password recovery phases. Then we propose an improved scheme. The proposed scheme is more practical, secure and lightweight than Amin et al.'s scheme. The security of proposed scheme is proved using the popular automated tool ProVerif.

  8. Comparable Encryption Scheme over Encrypted Cloud Data in Internet of Everything

    Directory of Open Access Journals (Sweden)

    Qian Meng

    2017-01-01

    Full Text Available User authentication has been widely deployed to prevent unauthorized access in the new era of Internet of Everything (IOE. When user passes the legal authentication, he/she can do series of operations in database. We mainly concern issues of data security and comparable queries over ciphertexts in IOE. In traditional database, a Short Comparable Encryption (SCE scheme has been widely used by authorized users to conduct comparable queries over ciphertexts, but existing SCE schemes still incur high storage and computational overhead as well as economic burden. In this paper, we first propose a basic Short Comparable Encryption scheme based on sliding window method (SCESW, which can significantly reduce computational and storage burden as well as enhance work efficiency. Unfortunately, as the cloud service provider is a semitrusted third party, public auditing mechanism needs to be furnished to protect data integrity. To further protect data integrity and reduce management overhead, we present an enhanced SCESW scheme based on position-aware Merkle tree, namely, PT-SCESW. Security analysis proves that PT-SCESW and SCESW schemes can guarantee completeness and weak indistinguishability in standard model. Performance evaluation indicates that PT-SCESW scheme is efficient and feasible in practical applications, especially for smarter and smaller computing devices in IOE.

  9. Cost-based droop scheme with lower generation costs for microgrids

    DEFF Research Database (Denmark)

    Nutkani, I. U.; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    on the DG kVA ratings. Other operating characteristics like generation costs, efficiencies and emission penalties at different loadings have not been considered. This makes existing droop schemes not too well-suited for standalone microgrids without central management system, where different types of DGs...... usually exist. As an alternative, this paper proposes a cost-based droop scheme, whose objective is to reduce a generation cost realized with various DG operating characteristics taken into consideration. The proposed droop scheme therefore retains all advantages of the traditional droop schemes, while...... at the same time keep its generation cost low. These findings have been validated through simulation and scaled down lab experiment....

  10. A hydrological prediction system based on the SVS land-surface scheme: efficient calibration of GEM-Hydro for streamflow simulation over the Lake Ontario basin

    Directory of Open Access Journals (Sweden)

    É. Gaborit

    2017-09-01

    Full Text Available This work explores the potential of the distributed GEM-Hydro runoff modeling platform, developed at Environment and Climate Change Canada (ECCC over the last decade. More precisely, the aim is to develop a robust implementation methodology to perform reliable streamflow simulations with a distributed model over large and partly ungauged basins, in an efficient manner. The latest version of GEM-Hydro combines the SVS (Soil, Vegetation and Snow land-surface scheme and the WATROUTE routing scheme. SVS has never been evaluated from a hydrological point of view, which is done here for all major rivers flowing into Lake Ontario. Two established hydrological models are confronted to GEM-Hydro, namely MESH and WATFLOOD, which share the same routing scheme (WATROUTE but rely on different land-surface schemes. All models are calibrated using the same meteorological forcings, objective function, calibration algorithm, and basin delineation. GEM-Hydro is shown to be competitive with MESH and WATFLOOD: the NSE  √  (Nash–Sutcliffe criterion computed on the square root of the flows is for example equal to 0.83 for MESH and GEM-Hydro in validation on the Moira River basin, and to 0.68 for WATFLOOD. A computationally efficient strategy is proposed to calibrate SVS: a simple unit hydrograph is used for routing instead of WATROUTE. Global and local calibration strategies are compared in order to estimate runoff for ungauged portions of the Lake Ontario basin. Overall, streamflow predictions obtained using a global calibration strategy, in which a single parameter set is identified for the whole basin of Lake Ontario, show accuracy comparable to the predictions based on local calibration: the average NSE  √  in validation and over seven subbasins is 0.73 and 0.61, respectively for local and global calibrations. Hence, global calibration provides spatially consistent parameter values, robust performance at gauged locations, and reduces the

  11. A hydrological prediction system based on the SVS land-surface scheme: efficient calibration of GEM-Hydro for streamflow simulation over the Lake Ontario basin

    Science.gov (United States)

    Gaborit, Étienne; Fortin, Vincent; Xu, Xiaoyong; Seglenieks, Frank; Tolson, Bryan; Fry, Lauren M.; Hunter, Tim; Anctil, François; Gronewold, Andrew D.

    2017-09-01

    This work explores the potential of the distributed GEM-Hydro runoff modeling platform, developed at Environment and Climate Change Canada (ECCC) over the last decade. More precisely, the aim is to develop a robust implementation methodology to perform reliable streamflow simulations with a distributed model over large and partly ungauged basins, in an efficient manner. The latest version of GEM-Hydro combines the SVS (Soil, Vegetation and Snow) land-surface scheme and the WATROUTE routing scheme. SVS has never been evaluated from a hydrological point of view, which is done here for all major rivers flowing into Lake Ontario. Two established hydrological models are confronted to GEM-Hydro, namely MESH and WATFLOOD, which share the same routing scheme (WATROUTE) but rely on different land-surface schemes. All models are calibrated using the same meteorological forcings, objective function, calibration algorithm, and basin delineation. GEM-Hydro is shown to be competitive with MESH and WATFLOOD: the NSE √ (Nash-Sutcliffe criterion computed on the square root of the flows) is for example equal to 0.83 for MESH and GEM-Hydro in validation on the Moira River basin, and to 0.68 for WATFLOOD. A computationally efficient strategy is proposed to calibrate SVS: a simple unit hydrograph is used for routing instead of WATROUTE. Global and local calibration strategies are compared in order to estimate runoff for ungauged portions of the Lake Ontario basin. Overall, streamflow predictions obtained using a global calibration strategy, in which a single parameter set is identified for the whole basin of Lake Ontario, show accuracy comparable to the predictions based on local calibration: the average NSE √ in validation and over seven subbasins is 0.73 and 0.61, respectively for local and global calibrations. Hence, global calibration provides spatially consistent parameter values, robust performance at gauged locations, and reduces the complexity and computation burden of the

  12. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  13. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  14. Comparative analysis of supercritical CO2 power conversion system control schemes

    International Nuclear Information System (INIS)

    Vilim, R.B.; Moisseytsev, A.

    2008-01-01

    A comparative analysis of control system performance was carried out for the S-CO 2 re-compressing cycle. In this study two control strategies were developed for managing process variables for a change in load at the electrical generator. Both relied on inventory control to reduce power but differed in other significant respects. In inventory control turbomachine mass flow rates are reduced through density change with the goal of preserving velocity triangle similarity and, hence, cycle efficiency. An inventory and low temperature control scheme was operated to maintain a trajectory that avoids close approach to the critical point by controlling the main compressor inlet temperature. Shaft power tracks a setpoint by controlling density. This control scheme may be preferred in plant configurations that use a flow-split. There the rapid density change with pressure near the critical point can lead to flow rate instability. An inventory and turbine bypass control scheme was operated to more closely approach the critical point. Inventory in addition to turbine bypass was used to control shaft power. The first control scheme yielded greater efficiency at reduced power as a result of two factors. First, bypassing coolant around the turbine increases the mass flow rate through the compressors while shaft speed is maintained constant. As a result the compressor velocity triangles are altered from their peak efficiency values. Second, the bypass flow rate results in non-isothermal mixing downstream where the turbine and bypass flow combine which also penalizes efficiency. (authors)

  15. Energy-Efficient Relay Selection Scheme for Physical Layer Security in Cognitive Radio Networks

    Directory of Open Access Journals (Sweden)

    Li Jiang

    2015-01-01

    selection and dynamic power allocation in order to maximize SC and to minimize energy consumption. Moreover, we consider finite-state Markov channels and residual relay energy in the relay selection and power allocation process. Specifically, the formulation of the proposed relay selection and power allocation scheme is based on the restless bandit problem, which is solved by the primal-dual index heuristic algorithm. Additionally, the obtained optimal relay selection policy has an indexability property that dramatically reduces the computational complexity. Numerical results are presented to show that our proposed scheme has the maximum SC and minimum energy consumption compared to the existing ones.

  16. An integrated scheme to improve pan-sharpening visual quality of satellite images

    Directory of Open Access Journals (Sweden)

    A.K. Helmy

    2015-03-01

    In experiments with IKONOS, Quick Bird and GeoEye satellite data, we demonstrated that our scheme has good spectral quality and efficiency. Spectral and spatial quality metrics in terms of SAM, RASE, RMSE, CC, ERGAS and QNR are used in our experiments. We compared our scheme with the state-of-the-art pan-sharpening techniques and found that our new scheme improved quantitative and qualitative results.

  17. Efficiency of entanglement of distant atoms by projective measurement

    Energy Technology Data Exchange (ETDEWEB)

    Olivares Renteria, Georgina; Zippilli, Stefano; Morigi, Giovanna [Departament de Fisica, Universitat Autonoma de Barcelona, 08193 Bellaterra (Spain); Rohde, Felix; Schuck, Carsten; Eschner, Juergen [ICFO - Institut de CIencies Fotoniques, 08860 Castelldefels, Barcelona (Spain)

    2008-07-01

    We compare the efficiency of two schemes for the preparation of entangled states of distant atoms. In these proposals the atoms do not interact and the entanglement is realized by means of the measurement of the scattered field which project the two atoms into the desired state. We quantify the efficiency of the schemes using the fidelity between the state of the system after the detection of a photon and an ideal entangled state of the two atoms. In the first scheme the atoms interact with two optical cavities and the enhanced probability of emission into the cavities allows for high detection efficiency. This scheme is limited by the finite probability of emission of two photons. Thus, even under the assumption of perfect detection efficiency, the fidelity of the scheme never reaches unity. In the second scheme emission of two photons is suppressed by low excitation strength, but the detection efficiency is low since the atoms scatter into free space and only a small fraction of the photons is measured. In this case the fidelity is conditioned on single-photon detection and results to be higher. The comparison is quantitatively evaluated for an ongoing experiment with two distant trapped single Ca+ ions.

  18. A New Proxy Electronic Voting Scheme Achieved by Six-Particle Entangled States

    Science.gov (United States)

    Cao, Hai-Jing; Ding, Li-Yuan; Jiang, Xiu-Li; Li, Peng-Fei

    2018-03-01

    In this paper, we use quantum proxy signature to construct a new secret electronic voting scheme. In our scheme, six particles entangled states function as quantum channels. The voter Alice, the Vote Management Center Bob, the scrutineer Charlie only perform two particles measurements on the Bell bases to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. We use quantum key distribution and one-time pad to guarantee its unconditional security. The significant advantage of our scheme is that transmitted information capacity is twice as much as the capacity of other schemes.

  19. The mass-retrofitting of an energy efficient-low carbon zone: Baselining the urban regeneration strategy, vision, masterplan and redevelopment scheme

    International Nuclear Information System (INIS)

    Deakin, Mark; Campbell, Fiona; Reid, Alasdair

    2012-01-01

    This paper examines a recent attempt to reduce energy consumption and the associated levels of carbon emissions by way of and through what has been termed: “an active and integrated institutional arrangement”. That is, by the integration of a mass retrofit proposal into an urban regeneration strategy, with the vision, master-plan, programme of renewal and redevelopment scheme which is capable of transforming into an energy efficient, low carbon zone. As a case study on how institutions can plan for low energy efficient redevelopments and the possibility of low carbon zones, the paper highlights the current state of the art on mass retrofits within the residential property sector and draws particular attention to the type of baseline assessments needed to legitimate, not only the strategic value of such arrangements, but their practical worth as measures capable of meeting emission targets set under the 2008 UK Climate Bill.

  20. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.

    Science.gov (United States)

    Li, Xiong; Niu, Jianwei; Karuppiah, Marimuthu; Kumari, Saru; Wu, Fan

    2016-12-01

    Benefited from the development of network and communication technologies, E-health care systems and telemedicine have got the fast development. By using the E-health care systems, patient can enjoy the remote medical service provided by the medical server. Medical data are important privacy information for patient, so it is an important issue to ensure the secure of transmitted medical data through public network. Authentication scheme can thwart unauthorized users from accessing services via insecure network environments, so user authentication with privacy protection is an important mechanism for the security of E-health care systems. Recently, based on three factors (password, biometric and smart card), an user authentication scheme for E-health care systems was been proposed by Amin et al., and they claimed that their scheme can withstand most of common attacks. Unfortunate, we find that their scheme cannot achieve the untraceability feature of the patient. Besides, their scheme lacks a password check mechanism such that it is inefficient to find the unauthorized login by the mistake of input a wrong password. Due to the same reason, their scheme is vulnerable to Denial of Service (DoS) attack if the patient updates the password mistakenly by using a wrong password. In order improve the security level of authentication scheme for E-health care application, a robust user authentication scheme with privacy protection is proposed for E-health care systems. Then, security prove of our scheme are analysed. Security and performance analyses show that our scheme is more powerful and secure for E-health care systems when compared with other related schemes.

  1. A spectrally efficient detect-and-forward scheme with two-tier adaptive cooperation

    KAUST Repository

    Benjillali, Mustapha; Szczeciński, Leszek L.; Alouini, Mohamed-Slim

    2011-01-01

    gainsin terms of the achievable information ratescompared to conventional DetF relaying schemes for both orthogonal and non-orthogonal source/relay transmissions. The analysis leads on to a general adaptive cooperation strategy based on the maximization

  2. Axisymmetric alternating direction explicit scheme for efficient coupled simulation of hydro-mechanical interaction in geotechnical engineering—Application to circular footing and deep tunnel in saturated ground

    Directory of Open Access Journals (Sweden)

    Simon Heru Prassetyo

    2018-04-01

    Full Text Available Explicit solution techniques have been widely used in geotechnical engineering for simulating the coupled hydro-mechanical (H-M interaction of fluid flow and deformation induced by structures built above and under saturated ground, i.e. circular footing and deep tunnel. However, the technique is only conditionally stable and requires small time steps, portending its inefficiency for simulating large-scale H-M problems. To improve its efficiency, the unconditionally stable alternating direction explicit (ADE scheme could be used to solve the flow problem. The standard ADE scheme, however, is only moderately accurate and is restricted to uniform grids and plane strain flow conditions. This paper aims to remove these drawbacks by developing a novel high-order ADE scheme capable of solving flow problems in non-uniform grids and under axisymmetric conditions. The new scheme is derived by performing a fourth-order finite difference (FD approximation to the spatial derivatives of the axisymmetric fluid–diffusion equation in a non-uniform grid configuration. The implicit Crank-Nicolson technique is then applied to the resulting approximation, and the subsequent equation is split into two alternating direction sweeps, giving rise to a new axisymmetric ADE scheme. The pore pressure solutions from the new scheme are then sequentially coupled with an existing geomechanical simulator in the computer code fast Lagrangian analysis of continua (FLAC. This coupling procedure is called the sequentially-explicit coupling technique based on the fourth-order axisymmetric ADE scheme or SEA-4-AXI. Application of SEA-4-AXI for solving axisymmetric consolidation of a circular footing and of advancing tunnel in deep saturated ground shows that SEA-4-AXI reduces computer runtime up to 42%–50% that of FLAC's basic scheme without numerical instability. In addition, it produces high numerical accuracy of the H-M solutions with average percentage difference of only 0.5%

  3. Security enhancement of a biometric based authentication scheme for telecare medicine information systems with nonce.

    Science.gov (United States)

    Mishra, Dheerendra; Mukhopadhyay, Sourav; Kumari, Saru; Khan, Muhammad Khurram; Chaturvedi, Ankita

    2014-05-01

    Telecare medicine information systems (TMIS) present the platform to deliver clinical service door to door. The technological advances in mobile computing are enhancing the quality of healthcare and a user can access these services using its mobile device. However, user and Telecare system communicate via public channels in these online services which increase the security risk. Therefore, it is required to ensure that only authorized user is accessing the system and user is interacting with the correct system. The mutual authentication provides the way to achieve this. Although existing schemes are either vulnerable to attacks or they have higher computational cost while an scalable authentication scheme for mobile devices should be secure and efficient. Recently, Awasthi and Srivastava presented a biometric based authentication scheme for TMIS with nonce. Their scheme only requires the computation of the hash and XOR functions.pagebreak Thus, this scheme fits for TMIS. However, we observe that Awasthi and Srivastava's scheme does not achieve efficient password change phase. Moreover, their scheme does not resist off-line password guessing attack. Further, we propose an improvement of Awasthi and Srivastava's scheme with the aim to remove the drawbacks of their scheme.

  4. Implementation of a compressive sampling scheme for wireless sensors to achieve energy efficiency in a structural health monitoring system

    Science.gov (United States)

    O'Connor, Sean M.; Lynch, Jerome P.; Gilbert, Anna C.

    2013-04-01

    Wireless sensors have emerged to offer low-cost sensors with impressive functionality (e.g., data acquisition, computing, and communication) and modular installations. Such advantages enable higher nodal densities than tethered systems resulting in increased spatial resolution of the monitoring system. However, high nodal density comes at a cost as huge amounts of data are generated, weighing heavy on power sources, transmission bandwidth, and data management requirements, often making data compression necessary. The traditional compression paradigm consists of high rate (>Nyquist) uniform sampling and storage of the entire target signal followed by some desired compression scheme prior to transmission. The recently proposed compressed sensing (CS) framework combines the acquisition and compression stage together, thus removing the need for storage and operation of the full target signal prior to transmission. The effectiveness of the CS approach hinges on the presence of a sparse representation of the target signal in a known basis, similarly exploited by several traditional compressive sensing applications today (e.g., imaging, MRI). Field implementations of CS schemes in wireless SHM systems have been challenging due to the lack of commercially available sensing units capable of sampling methods (e.g., random) consistent with the compressed sensing framework, often moving evaluation of CS techniques to simulation and post-processing. The research presented here describes implementation of a CS sampling scheme to the Narada wireless sensing node and the energy efficiencies observed in the deployed sensors. Of interest in this study is the compressibility of acceleration response signals collected from a multi-girder steel-concrete composite bridge. The study shows the benefit of CS in reducing data requirements while ensuring data analysis on compressed data remain accurate.

  5. A Positivity-Preserving Numerical Scheme for Nonlinear Option Pricing Models

    Directory of Open Access Journals (Sweden)

    Shengwu Zhou

    2012-01-01

    Full Text Available A positivity-preserving numerical method for nonlinear Black-Scholes models is developed in this paper. The numerical method is based on a nonstandard approximation of the second partial derivative. The scheme is not only unconditionally stable and positive, but also allows us to solve the discrete equation explicitly. Monotone properties are studied in order to avoid unwanted oscillations of the numerical solution. The numerical results for European put option and European butterfly spread are compared to the standard finite difference scheme. It turns out that the proposed scheme is efficient and reliable.

  6. The impacts of household retrofit and domestic energy efficiency schemes: A large scale, ex post evaluation

    International Nuclear Information System (INIS)

    Webber, Phil; Gouldson, Andy; Kerr, Niall

    2015-01-01

    There is widespread interest in the ability of retrofit schemes to shape domestic energy use in order to tackle fuel poverty and reduce carbon emissions. Although much has been written on the topic, there have been few large-scale ex post evaluations of the actual impacts of such schemes. We address this by assessing domestic energy use before and after the Kirklees Warm Zone (KWZ) scheme, which by fitting insulation in 51,000 homes in the 2007–2010 period is one of the largest retrofit schemes completed in the UK to date. To do this, we develop and apply a new methodology that isolates the impacts of retrofit activity from broader background trends in energy use. The results suggest that the actual impacts of the KWZ scheme have been higher than predicted, and that the scale of any performance gaps or rebound effects have been lower than has often been assumed. They also suggest that impacts on energy use in lower income areas are consistent with predictions, but that impacts in middle and higher income areas are higher than predicted. These findings support the case for the wider and/or accelerated adoption of domestic retrofit schemes in other contexts. -- Highlights: •A large scale, ex post evaluation of the impacts of a household retrofit scheme. •A new methodology to separate retrofit impacts from background trends. •Shows impacts of retrofit have been 1.2–1.7 times higher than predicted. •Impacts as predicted in lower income areas, higher in middle and upper income areas. •Findings support the case for the wider and faster adoption of domestic retrofit

  7. A New Pricing Scheme for Controlling Energy Storage Devices in Future Smart Grid

    OpenAIRE

    Zhu, Jingwei; Chen, Michael Z. Q.; Du, Baozhu

    2014-01-01

    Improvement of the overall efficiency of energy infrastructure is one of the main anticipated benefits of the deployment of smart grid technology. Advancement in energy storage technology and two-way communication in the electric network are indispensable components to achieve such a vision, while efficient pricing schemes and appropriate storage management are also essential. In this paper, we propose a universal pricing scheme which permits one to indirectly control the energy storage devic...

  8. Privacy-Preserving Location-Based Service Scheme for Mobile Sensing Data †

    Science.gov (United States)

    Xie, Qingqing; Wang, Liangmin

    2016-01-01

    With the wide use of mobile sensing application, more and more location-embedded data are collected and stored in mobile clouds, such as iCloud, Samsung cloud, etc. Using these data, the cloud service provider (CSP) can provide location-based service (LBS) for users. However, the mobile cloud is untrustworthy. The privacy concerns force the sensitive locations to be stored on the mobile cloud in an encrypted form. However, this brings a great challenge to utilize these data to provide efficient LBS. To solve this problem, we propose a privacy-preserving LBS scheme for mobile sensing data, based on the RSA (for Rivest, Shamir and Adleman) algorithm and ciphertext policy attribute-based encryption (CP-ABE) scheme. The mobile cloud can perform location distance computing and comparison efficiently for authorized users, without location privacy leakage. In the end, theoretical security analysis and experimental evaluation demonstrate that our scheme is secure against the chosen plaintext attack (CPA) and efficient enough for practical applications in terms of user side computation overhead. PMID:27897984

  9. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  10. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Kim, Jiye; Choi, Younsung; Won, Dongho

    2016-08-16

    In wireless sensor networks (WSNs), a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.'s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.'s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  11. A Privacy-Protecting Authentication Scheme for Roaming Services with Smart Cards

    Science.gov (United States)

    Son, Kyungho; Han, Dong-Guk; Won, Dongho

    In this work we propose a novel smart card based privacy-protecting authentication scheme for roaming services. Our proposal achieves so-called Class 2 privacy protection, i.e., no information identifying a roaming user and also linking the user's behaviors is not revealed in a visited network. It can be used to overcome the inherent structural flaws of smart card based anonymous authentication schemes issued recently. As shown in our analysis, our scheme is computationally efficient for a mobile user.

  12. Application of the symplectic finite-difference time-domain scheme to electromagnetic simulation

    International Nuclear Information System (INIS)

    Sha, Wei; Huang, Zhixiang; Wu, Xianliang; Chen, Mingsheng

    2007-01-01

    An explicit fourth-order finite-difference time-domain (FDTD) scheme using the symplectic integrator is applied to electromagnetic simulation. A feasible numerical implementation of the symplectic FDTD (SFDTD) scheme is specified. In particular, new strategies for the air-dielectric interface treatment and the near-to-far-field (NFF) transformation are presented. By using the SFDTD scheme, both the radiation and the scattering of three-dimensional objects are computed. Furthermore, the energy-conserving characteristic hold for the SFDTD scheme is verified under long-term simulation. Numerical results suggest that the SFDTD scheme is more efficient than the traditional FDTD method and other high-order methods, and can save computational resources

  13. Energy Aware Cluster Based Routing Scheme For Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Roy Sohini

    2015-09-01

    Full Text Available Wireless Sensor Network (WSN has emerged as an important supplement to the modern wireless communication systems due to its wide range of applications. The recent researches are facing the various challenges of the sensor network more gracefully. However, energy efficiency has still remained a matter of concern for the researches. Meeting the countless security needs, timely data delivery and taking a quick action, efficient route selection and multi-path routing etc. can only be achieved at the cost of energy. Hierarchical routing is more useful in this regard. The proposed algorithm Energy Aware Cluster Based Routing Scheme (EACBRS aims at conserving energy with the help of hierarchical routing by calculating the optimum number of cluster heads for the network, selecting energy-efficient route to the sink and by offering congestion control. Simulation results prove that EACBRS performs better than existing hierarchical routing algorithms like Distributed Energy-Efficient Clustering (DEEC algorithm for heterogeneous wireless sensor networks and Energy Efficient Heterogeneous Clustered scheme for Wireless Sensor Network (EEHC.

  14. Canonical, stable, general mapping using context schemes.

    Science.gov (United States)

    Novak, Adam M; Rosen, Yohei; Haussler, David; Paten, Benedict

    2015-11-15

    Sequence mapping is the cornerstone of modern genomics. However, most existing sequence mapping algorithms are insufficiently general. We introduce context schemes: a method that allows the unambiguous recognition of a reference base in a query sequence by testing the query for substrings from an algorithmically defined set. Context schemes only map when there is a unique best mapping, and define this criterion uniformly for all reference bases. Mappings under context schemes can also be made stable, so that extension of the query string (e.g. by increasing read length) will not alter the mapping of previously mapped positions. Context schemes are general in several senses. They natively support the detection of arbitrary complex, novel rearrangements relative to the reference. They can scale over orders of magnitude in query sequence length. Finally, they are trivially extensible to more complex reference structures, such as graphs, that incorporate additional variation. We demonstrate empirically the existence of high-performance context schemes, and present efficient context scheme mapping algorithms. The software test framework created for this study is available from https://registry.hub.docker.com/u/adamnovak/sequence-graphs/. anovak@soe.ucsc.edu Supplementary data are available at Bioinformatics online. © The Author 2015. Published by Oxford University Press. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  15. A novel efficient coupled polynomial field interpolation scheme for higher order piezoelectric extension mode beam finite elements

    International Nuclear Information System (INIS)

    Sulbhewar, Litesh N; Raveendranath, P

    2014-01-01

    An efficient piezoelectric smart beam finite element based on Reddy’s third-order displacement field and layerwise linear potential is presented here. The present formulation is based on the coupled polynomial field interpolation of variables, unlike conventional piezoelectric beam formulations that use independent polynomials. Governing equations derived using a variational formulation are used to establish the relationship between field variables. The resulting expressions are used to formulate coupled shape functions. Starting with an assumed cubic polynomial for transverse displacement (w) and a linear polynomial for electric potential (φ), coupled polynomials for axial displacement (u) and section rotation (θ) are found. This leads to a coupled quadratic polynomial representation for axial displacement (u) and section rotation (θ). The formulation allows accommodation of extension–bending, shear–bending and electromechanical couplings at the interpolation level itself, in a variationally consistent manner. The proposed interpolation scheme is shown to eliminate the locking effects exhibited by conventional independent polynomial field interpolations and improve the convergence characteristics of HSDT based piezoelectric beam elements. Also, the present coupled formulation uses only three mechanical degrees of freedom per node, one less than the conventional formulations. Results from numerical test problems prove the accuracy and efficiency of the present formulation. (paper)

  16. Power adaptation for joint switched diversity and adaptive modulation schemes in spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2012-09-01

    Under the scenario of an underlay cognitive radio network, we propose in this paper an adaptive scheme using transmit power adaptation, switched transmit diversity, and adaptive modulation in order to improve the performance of existing switching efficient schemes (SES) and bandwidth efficient schemes (BES). Taking advantage of the channel reciprocity principle, we assume that the channel state information (CSI) of the interference link is available to the secondary transmitter. This information is then used by the secondary transmitter to adapt its transmit power, modulation constellation size, and used transmit branch. The goal of this joint adaptation is to minimize the average number of switched branches and the average system delay given the fading channel conditions, the required error rate performance, and a peak interference constraint to the primary receiver. We analyze the proposed scheme in terms of the average number of branch switching, average delay, and we provide a closed-form expression of the average bit error rate (BER). We demonstrate through numerical examples that the proposed scheme provides a compromise between the SES and the BES schemes. © 2012 IEEE.

  17. Power adaptation for joint switched diversity and adaptive modulation schemes in spectrum sharing systems

    KAUST Repository

    Bouida, Zied; Tourki, Kamel; Ghrayeb, Ali A.; Qaraqe, Khalid A.; Alouini, Mohamed-Slim

    2012-01-01

    Under the scenario of an underlay cognitive radio network, we propose in this paper an adaptive scheme using transmit power adaptation, switched transmit diversity, and adaptive modulation in order to improve the performance of existing switching efficient schemes (SES) and bandwidth efficient schemes (BES). Taking advantage of the channel reciprocity principle, we assume that the channel state information (CSI) of the interference link is available to the secondary transmitter. This information is then used by the secondary transmitter to adapt its transmit power, modulation constellation size, and used transmit branch. The goal of this joint adaptation is to minimize the average number of switched branches and the average system delay given the fading channel conditions, the required error rate performance, and a peak interference constraint to the primary receiver. We analyze the proposed scheme in terms of the average number of branch switching, average delay, and we provide a closed-form expression of the average bit error rate (BER). We demonstrate through numerical examples that the proposed scheme provides a compromise between the SES and the BES schemes. © 2012 IEEE.

  18. Numerical schemes for explosion hazards

    International Nuclear Information System (INIS)

    Therme, Nicolas

    2015-01-01

    In nuclear facilities, internal or external explosions can cause confinement breaches and radioactive materials release in the environment. Hence, modeling such phenomena is crucial for safety matters. Blast waves resulting from explosions are modeled by the system of Euler equations for compressible flows, whereas Navier-Stokes equations with reactive source terms and level set techniques are used to simulate the propagation of flame front during the deflagration phase. The purpose of this thesis is to contribute to the creation of efficient numerical schemes to solve these complex models. The work presented here focuses on two major aspects: first, the development of consistent schemes for the Euler equations, then the buildup of reliable schemes for the front propagation. In both cases, explicit in time schemes are used, but we also introduce a pressure correction scheme for the Euler equations. Staggered discretization is used in space. It is based on the internal energy formulation of the Euler system, which insures its positivity and avoids tedious discretization of the total energy over staggered grids. A discrete kinetic energy balance is derived from the scheme and a source term is added in the discrete internal energy balance equation to preserve the exact total energy balance at the limit. High order methods of MUSCL type are used in the discrete convective operators, based solely on material velocity. They lead to positivity of density and internal energy under CFL conditions. This ensures that the total energy cannot grow and we can furthermore derive a discrete entropy inequality. Under stability assumptions of the discrete L8 and BV norms of the scheme's solutions one can prove that a sequence of converging discrete solutions necessarily converges towards the weak solution of the Euler system. Besides it satisfies a weak entropy inequality at the limit. Concerning the front propagation, we transform the flame front evolution equation (the so called

  19. A Distributed Intrusion Detection Scheme about Communication Optimization in Smart Grid

    Directory of Open Access Journals (Sweden)

    Yunfa Li

    2013-01-01

    Full Text Available We first propose an efficient communication optimization algorithm in smart grid. Based on the optimization algorithm, we propose an intrusion detection algorithm to detect malicious data and possible cyberattacks. In this scheme, each node acts independently when it processes communication flows or cybersecurity threats. And neither special hardware nor nodes cooperation is needed. In order to justify the feasibility and the availability of this scheme, a series of experiments have been done. The results show that it is feasible and efficient to detect malicious data and possible cyberattacks with less computation and communication cost.

  20. Evolutionary algorithm based heuristic scheme for nonlinear heat transfer equations.

    Science.gov (United States)

    Ullah, Azmat; Malik, Suheel Abdullah; Alimgeer, Khurram Saleem

    2018-01-01

    In this paper, a hybrid heuristic scheme based on two different basis functions i.e. Log Sigmoid and Bernstein Polynomial with unknown parameters is used for solving the nonlinear heat transfer equations efficiently. The proposed technique transforms the given nonlinear ordinary differential equation into an equivalent global error minimization problem. Trial solution for the given nonlinear differential equation is formulated using a fitness function with unknown parameters. The proposed hybrid scheme of Genetic Algorithm (GA) with Interior Point Algorithm (IPA) is opted to solve the minimization problem and to achieve the optimal values of unknown parameters. The effectiveness of the proposed scheme is validated by solving nonlinear heat transfer equations. The results obtained by the proposed scheme are compared and found in sharp agreement with both the exact solution and solution obtained by Haar Wavelet-Quasilinearization technique which witnesses the effectiveness and viability of the suggested scheme. Moreover, the statistical analysis is also conducted for investigating the stability and reliability of the presented scheme.

  1. Evolutionary algorithm based heuristic scheme for nonlinear heat transfer equations.

    Directory of Open Access Journals (Sweden)

    Azmat Ullah

    Full Text Available In this paper, a hybrid heuristic scheme based on two different basis functions i.e. Log Sigmoid and Bernstein Polynomial with unknown parameters is used for solving the nonlinear heat transfer equations efficiently. The proposed technique transforms the given nonlinear ordinary differential equation into an equivalent global error minimization problem. Trial solution for the given nonlinear differential equation is formulated using a fitness function with unknown parameters. The proposed hybrid scheme of Genetic Algorithm (GA with Interior Point Algorithm (IPA is opted to solve the minimization problem and to achieve the optimal values of unknown parameters. The effectiveness of the proposed scheme is validated by solving nonlinear heat transfer equations. The results obtained by the proposed scheme are compared and found in sharp agreement with both the exact solution and solution obtained by Haar Wavelet-Quasilinearization technique which witnesses the effectiveness and viability of the suggested scheme. Moreover, the statistical analysis is also conducted for investigating the stability and reliability of the presented scheme.

  2. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.

    Science.gov (United States)

    Das, Ashok Kumar

    2015-03-01

    Recent advanced technology enables the telecare medicine information system (TMIS) for the patients to gain the health monitoring facility at home and also to access medical services over the Internet of mobile networks. Several remote user authentication schemes have been proposed in the literature for TMIS. However, most of them are either insecure against various known attacks or they are inefficient. Recently, Tan proposed an efficient user anonymity preserving three-factor authentication scheme for TMIS. In this paper, we show that though Tan's scheme is efficient, it has several security drawbacks such as (1) it fails to provide proper authentication during the login phase, (2) it fails to provide correct updation of password and biometric of a user during the password and biometric update phase, and (3) it fails to protect against replay attack. In addition, Tan's scheme lacks the formal security analysis and verification. Later, Arshad and Nikooghadam also pointed out some security flaws in Tan's scheme and then presented an improvement on Tan's s scheme. However, we show that Arshad and Nikooghadam's scheme is still insecure against the privileged-insider attack through the stolen smart-card attack, and it also lacks the formal security analysis and verification. In order to withstand those security loopholes found in both Tan's scheme, and Arshad and Nikooghadam's scheme, we aim to propose an effective and more secure three-factor remote user authentication scheme for TMIS. Our scheme provides the user anonymity property. Through the rigorous informal and formal security analysis using random oracle models and the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool, we show that our scheme is secure against various known attacks, including the replay and man-in-the-middle attacks. Furthermore, our scheme is also efficient as compared to other related schemes.

  3. Novel scheme for efficient and cost-effective forwarding of packets in optical networks without header modification

    DEFF Research Database (Denmark)

    Wessing, Henrik; Fjelde, Tina; Christiansen, Henrik Lehrmann

    2001-01-01

    We present a novel scheme for addressing the outputs in optical packet switches and demonstrate its good scalability. The scheme requires neither header modification nor distribution of routing information to the packet switches, thus reducing optical component count while simplifying network...

  4. Optimal powering schemes for legged robotics

    Science.gov (United States)

    Muench, Paul; Bednarz, David; Czerniak, Gregory P.; Cheok, Ka C.

    2010-04-01

    Legged Robots have tremendous mobility, but they can also be very inefficient. These inefficiencies can be due to suboptimal control schemes, among other things. If your goal is to get from point A to point B in the least amount of time, your control scheme will be different from if your goal is to get there using the least amount of energy. In this paper, we seek a balance between these extremes by looking at both efficiency and speed. We model a walking robot as a rimless wheel, and, using Pontryagin's Maximum Principle (PMP), we find an "on-off" control for the model, and describe the switching curve between these control extremes.

  5. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  6. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  7. On Novel Access and Scheduling Schemes for IoT Communications

    Directory of Open Access Journals (Sweden)

    Zheng Jiang

    2016-01-01

    Full Text Available The Internet of Things (IoT is expected to foster the development of 5G wireless networks and requires the efficient support for a large number of simultaneous short message communications. To address these challenges, some existing works utilize new waveform and multiuser superposition transmission schemes to improve the capacity of IoT communication. In this paper, we will investigate the spatial degree of freedom of IoT devices based on their distribution, then extend the multiuser shared access (MUSA which is one of the typical MUST schemes to spatial domain, and propose two novel schemes, that is, the preconfigured access scheme and the joint spatial and code domain scheduling scheme, to enhance IoT communication. The results indicate that the proposed schemes can reduce the collision rate dramatically during the IoT random access procedure and improve the performance of IoT communication obviously. Based on the simulation results, it is also shown that the proposed scheduling scheme can achieve the similar performance to the corresponding brute-force scheduling but with lower complexity.

  8. Energy efficient distributed cluster head scheduling scheme for two tiered wireless sensor network

    Directory of Open Access Journals (Sweden)

    G. Kannan

    2015-07-01

    Full Text Available Wireless Sensor Network (WSN provides a significant contribution in the emerging fields such as ambient intelligence and ubiquitous computing. In WSN, optimization and load balancing of network resources are critical concern to provide the intelligence for long duration. Since clustering the sensor nodes can significantly enhance overall system scalability and energy efficiency this paper presents a distributed cluster head scheduling (DCHS algorithm to achieve the network longevity in WSN. The major novelty of this work is that the network is divided into primary and secondary tiers based on received signal strength indication of sensor nodes from the base station. The proposed DCHS supports for two tier WSN architecture and gives suggestion to elect the cluster head nodes and gateway nodes for both primary and secondary tiers. The DCHS mechanism satisfies an ideal distribution of the cluster head among the sensor nodes and avoids frequent selection of cluster head, based on Received Signal Strength Indication (RSSI and residual energy level of the sensor nodes. Since the RSSI is the key parameter for this paper, the practical experiment was conducted to measure RSSI value by using MSP430F149 processor and CC2500 transceiver. The measured RSSI values were given input to the event based simulator to test the DCHS mechanism. The real time experimental study validated the proposed scheme for various scenarios.

  9. A Secure and Scalable Data Communication Scheme in Smart Grids

    Directory of Open Access Journals (Sweden)

    Chunqiang Hu

    2018-01-01

    Full Text Available The concept of smart grid gained tremendous attention among researchers and utility providers in recent years. How to establish a secure communication among smart meters, utility companies, and the service providers is a challenging issue. In this paper, we present a communication architecture for smart grids and propose a scheme to guarantee the security and privacy of data communications among smart meters, utility companies, and data repositories by employing decentralized attribute based encryption. The architecture is highly scalable, which employs an access control Linear Secret Sharing Scheme (LSSS matrix to achieve a role-based access control. The security analysis demonstrated that the scheme ensures security and privacy. The performance analysis shows that the scheme is efficient in terms of computational cost.

  10. SRIM Scheme: An Impression-Management Scheme for Privacy-Aware Photo-Sharing Users

    Directory of Open Access Journals (Sweden)

    Fenghua Li

    2018-02-01

    Full Text Available With the development of online social networks (OSNs and modern smartphones, sharing photos with friends has become one of the most popular social activities. Since people usually prefer to give others a positive impression, impression management during photo sharing is becoming increasingly important. However, most of the existing privacy-aware solutions have two main drawbacks: ① Users must decide manually whether to share each photo with others or not, in order to build the desired impression; and ② users run a high risk of leaking sensitive relational information in group photos during photo sharing, such as their position as part of a couple, or their sexual identity. In this paper, we propose a social relation impression-management (SRIM scheme to protect relational privacy and to automatically recommend an appropriate photo-sharing policy to users. To be more specific, we have designed a lightweight face-distance measurement that calculates the distances between users’ faces within group photos by relying on photo metadata and face-detection results. These distances are then transformed into relations using proxemics. Furthermore, we propose a relation impression evaluation algorithm to evaluate and manage relational impressions. We developed a prototype and employed 21 volunteers to verify the functionalities of the SRIM scheme. The evaluation results show the effectiveness and efficiency of our proposed scheme. Keywords: Impression management, Relational privacy, Photo sharing, Policy recommendation, Proxemics

  11. Fourier analysis of finite element preconditioned collocation schemes

    Science.gov (United States)

    Deville, Michel O.; Mund, Ernest H.

    1990-01-01

    The spectrum of the iteration operator of some finite element preconditioned Fourier collocation schemes is investigated. The first part of the paper analyses one-dimensional elliptic and hyperbolic model problems and the advection-diffusion equation. Analytical expressions of the eigenvalues are obtained with use of symbolic computation. The second part of the paper considers the set of one-dimensional differential equations resulting from Fourier analysis (in the tranverse direction) of the 2-D Stokes problem. All results agree with previous conclusions on the numerical efficiency of finite element preconditioning schemes.

  12. Energy efficiency labelling

    Energy Technology Data Exchange (ETDEWEB)

    1978-04-01

    This research assesses the likely effects on UK consumers of the proposed EEC energy-efficiency labeling scheme. Unless (or until) an energy-labeling scheme is introduced, it is impossible to do more than postulate its likely effects on consumer behavior. This report shows that there are indeed significant differences in energy consumption between different brands and models of the same appliance of which consumers are unaware. Further, the report suggests that, if a readily intelligible energy-labeling scheme were introduced, it would provide useful information that consumers currently lack; and that, if this information were successfully presented, it would be used and could have substantial effects in reducing domestic fuel consumption. Therefore, it is recommended that an energy labeling scheme be introduced.

  13. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    2016-08-01

    Full Text Available In wireless sensor networks (WSNs, a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.’s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.’s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

  14. A Novel Deterministic Secure Quantum Communication Scheme with Einstein—Podolsky—Rosen Pairs and Single Photons

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Liu Xiao; Shang Tao

    2013-01-01

    A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel. (general)

  15. Second-order splitting schemes for a class of reactive systems

    International Nuclear Information System (INIS)

    Ren Zhuyin; Pope, Stephen B.

    2008-01-01

    We consider the numerical time integration of a class of reaction-transport systems that are described by a set of ordinary differential equations for primary variables. In the governing equations, the terms involved may require the knowledge of secondary variables, which are functions of the primary variables. Specifically, we consider the case where, given the primary variables, the evaluation of the secondary variables is computationally expensive. To solve this class of reaction-transport equations, we develop and demonstrate several computationally efficient splitting schemes, wherein the portions of the governing equations containing chemical reaction terms are separated from those parts containing the transport terms. A computationally efficient solution to the transport sub-step is achieved through the use of linearization or predictor-corrector methods. The splitting schemes are applied to the reactive flow in a continuously stirred tank reactor (CSTR) with the Davis-Skodjie reaction model, to the CO+H 2 oxidation in a CSTR with detailed chemical kinetics, and to a reaction-diffusion system with an extension of the Oregonator model of the Belousov-Zhabotinsky reaction. As demonstrated in the test problems, the proposed splitting schemes, which yield efficient solutions to the transport sub-step, achieve second-order accuracy in time

  16. On usage of CABARET scheme for tracer transport in INM ocean model

    International Nuclear Information System (INIS)

    Diansky, Nikolay; Kostrykin, Sergey; Gusev, Anatoly; Salnikov, Nikolay

    2010-01-01

    The contemporary state of ocean numerical modelling sets some requirements for the numerical advection schemes used in ocean general circulation models (OGCMs). The most important requirements are conservation, monotonicity and numerical efficiency including good parallelization properties. Investigation of some advection schemes shows that one of the best schemes satisfying the criteria is CABARET scheme. 3D-modification of the CABARET scheme was used to develop a new transport module (for temperature and salinity) for the Institute of Numerical Mathematics ocean model (INMOM). Testing of this module on some common benchmarks shows a high accuracy in comparison with the second-order advection scheme used in the INMOM. This new module was incorporated in the INMOM and experiments with the modified model showed a better simulation of oceanic circulation than its previous version.

  17. An Energy-Aware Hybrid ARQ Scheme with Multi-ACKs for Data Sensing Wireless Sensor Networks.

    Science.gov (United States)

    Zhang, Jinhuan; Long, Jun

    2017-06-12

    Wireless sensor networks (WSNs) are one of the important supporting technologies of edge computing. In WSNs, reliable communications are essential for most applications due to the unreliability of wireless links. In addition, network lifetime is also an important performance metric and needs to be considered in many WSN studies. In the paper, an energy-aware hybrid Automatic Repeat-reQuest protocol (ARQ) scheme is proposed to ensure energy efficiency under the guarantee of network transmission reliability. In the scheme, the source node sends data packets continuously with the correct window size and it does not need to wait for the acknowledgement (ACK) confirmation for each data packet. When the destination receives K data packets, it will return multiple copies of one ACK for confirmation to avoid ACK packet loss. The energy consumption of each node in flat circle network applying the proposed scheme is statistical analyzed and the cases under which it is more energy efficiency than the original scheme is discussed. Moreover, how to select parameters of the scheme is addressed to extend the network lifetime under the constraint of the network reliability. In addition, the energy efficiency of the proposed schemes is evaluated. Simulation results are presented to demonstrate that a node energy consumption reduction could be gained and the network lifetime is prolonged.

  18. A novel grain cluster-based homogenization scheme

    International Nuclear Information System (INIS)

    Tjahjanto, D D; Eisenlohr, P; Roters, F

    2010-01-01

    An efficient homogenization scheme, termed the relaxed grain cluster (RGC), for elasto-plastic deformations of polycrystals is presented. The scheme is based on a generalization of the grain cluster concept. A volume element consisting of eight (= 2 × 2 × 2) hexahedral grains is considered. The kinematics of the RGC scheme is formulated within a finite deformation framework, where the relaxation of the local deformation gradient of each individual grain is connected to the overall deformation gradient by the, so-called, interface relaxation vectors. The set of relaxation vectors is determined by the minimization of the constitutive energy (or work) density of the overall cluster. An additional energy density associated with the mismatch at the grain boundaries due to relaxations is incorporated as a penalty term into the energy minimization formulation. Effectively, this penalty term represents the kinematical condition of deformation compatibility at the grain boundaries. Simulations have been performed for a dual-phase grain cluster loaded in uniaxial tension. The results of the simulations are presented and discussed in terms of the effective stress–strain response and the overall deformation anisotropy as functions of the penalty energy parameters. In addition, the prediction of the RGC scheme is compared with predictions using other averaging schemes, as well as to the result of direct finite element (FE) simulation. The comparison indicates that the present RGC scheme is able to approximate FE simulation results of relatively fine discretization at about three orders of magnitude lower computational cost

  19. Threshold-Based Multiple Optical Signal Selection Scheme for Free-Space Optical Wavelength Division Multiplexing Systems

    KAUST Repository

    Nam, Sung Sik; Alouini, Mohamed-Slim; Zhang, Lin; Ko, Young-Chai

    2017-01-01

    We propose a threshold-based multiple optical signal selection scheme (TMOS) for free-space optical wavelength division multiplexing systems. With this scheme, we can obtain higher spectral efficiency while reducing the possible complexity

  20. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  1. Multi-Layer Soft Frequency Reuse Scheme for 5G Heterogeneous Cellular Networks

    DEFF Research Database (Denmark)

    Shakir, Md. Hossain; Tariq, Faisal; Safdar, Ghazanfar

    2017-01-01

    Heterogeneous network (HetNet) is a promising cell deployment technique where low power access points are deployed overlaid on a macrocell system. It attains high throughput by intelligently reusing spectrum, and brings a trade-off between energy- and spectral-efficiency. An efficient resource...... allocation strategy is required to significantly improve its throughput in a bid to meet the fifth-generation (5G) high data rate requirements. In this correspondence, a new resource allocation scheme for HetNet, called multi-level soft frequency reuse for HetNet (ML-SFR HetNet), is proposed which increases...... the throughput several fold. We derived spectrum and power allocation expression for a generalized HetNet scenario. In addition, analytical expressions for the throughput and area spectral efficiency (ASE) are also developed. The simulations results demonstrates the efficiency of the proposed scheme which...

  2. Support Schemes and Ownership Structures

    DEFF Research Database (Denmark)

    Ropenus, Stephanie; Schröder, Sascha Thorsten; Costa, Ana

    , Denmark, France and Portugal. Another crucial aspect for the diffusion of the mCHP technology is possible ownership structures. These may range from full consumer ownership to ownership by utilities and energy service companies, which is discussed in Section 6. Finally, a conclusion (Section 7) wraps up......In recent years, fuel cell based micro‐combined heat and power has received increasing attention due to its potential contribution to energy savings, efficiency gains, customer proximity and flexibility in operation and capacity size. The FC4Home project assesses technical and economic aspects...... of support scheme simultaneously affects risk and technological development, which is the focus of Section 4. Subsequent to this conceptual overview, Section 5 takes a glance at the national application of support schemes for mCHP in practice, notably in the three country cases of the FC4Home project...

  3. Energy efficiency and SINR maximization beamformers for cognitive radio utilizing sensing information

    KAUST Repository

    Alabbasi, Abdulrahman

    2014-06-01

    In this paper we consider a cognitive radio multi-input multi-output environment in which we adapt our beamformer to maximize both energy efficiency and signal to interference plus noise ratio (SINR) metrics. Our design considers an underlaying communication using adaptive beamforming schemes combined with the sensing information to achieve an optimal energy efficient system. The proposed schemes maximize the energy efficiency and SINR metrics subject to cognitive radio and quality of service constraints. Since the optimization of energy efficiency problem is not a convex problem, we transform it into a standard semi-definite programming (SDP) form to guarantee a global optimal solution. Analytical solution is provided for one scheme, while the other scheme is left in a standard SDP form. Selected numerical results are used to quantify the impact of the sensing information on the proposed schemes compared to the benchmark ones.

  4. Study of 228Ac decay scheme

    International Nuclear Information System (INIS)

    Pinto, H.V.

    1976-02-01

    Calibration in energy and efficiency of the system used. Obtainement of singles gamma ray spectra of low and high energy. Reduction of the data obtained in the spectrometer by means of computer: localization and determination of the areas of the peaks, also the analysis of the shape of the peaks for identification of doublets. Checking of the decay scheme [pt

  5. Ulam's scheme revisited digital modeling of chaotic attractors via micro-perturbations

    CERN Document Server

    Domokos, Gabor K

    2002-01-01

    We consider discretizations $f_N$ of expanding maps $f:I \\to I$ in the strict sense: i.e. we assume that the only information available on the map is a finite set of integers. Using this definition for computability, we show that by adding a random perturbation of order $1/N$, the invariant measure corresponding to $f$ can be approximated and we can also give estimates of the error term. We prove that the randomized discrete scheme is equivalent to Ulam's scheme applied to the polygonal approximation of $f$, thus providing a new interpretation of Ulam's scheme. We also compare the efficiency of the randomized iterative scheme to the direct solution of the $N \\times N$ linear system.

  6. Cooperation schemes for rate enhancement in detect-and-forward relay channels

    KAUST Repository

    Benjillali, Mustapha

    2010-05-01

    To improve the spectral efficiency of "Detect-and-Forward" (DetF) half-duplex relaying in fading channels, we propose a cooperation scheme where the relay uses a modulation whose order is higher than the one at the source. In a new common framework, we show that the proposed scheme offers considerable gains - in terms of achievable information rates - compared to the conventional DetF relaying schemes for both orthogonal and non-orthogonal source/relay cooperation. This allows us to propose an adaptive cooperation scheme based on the maximization of the information rate at the destination which needs to observe only the average signal-to-noise ratios of direct and relaying links. ©2010 IEEE.

  7. Green frame aggregation scheme for Wi-Fi networks

    KAUST Repository

    Alaslani, Maha S.

    2015-07-01

    Frame aggregation is a major enhancement in the IEEE 802.11 family to boost the network performance. The increasing awareness about energy efficiency motivates the re-think of frame aggregation design. In this paper, we propose a novel Green Frame Aggregation (GFA) scheduling scheme that optimizes the aggregate size based on channel quality in order to minimize the consumed energy. GFA selects an optimal sub-frame size that satisfies the loss constraint for real-time applications as well as the energy budget of the ideal channel. This scheme is implemented and evaluated using a testbed deployment. The experimental analysis shows that GFA outperforms the conventional frame aggregation methodology in terms of energy efficiency by about 6x in the presence of severe interference conditions. Moreover, GFA outperforms the static frame sizing method in terms of network goodput while maintaining the same end-to-end latency.

  8. Efficient conservative ADER schemes based on WENO reconstruction and space-time predictor in primitive variables

    Science.gov (United States)

    Zanotti, Olindo; Dumbser, Michael

    2016-01-01

    We present a new version of conservative ADER-WENO finite volume schemes, in which both the high order spatial reconstruction as well as the time evolution of the reconstruction polynomials in the local space-time predictor stage are performed in primitive variables, rather than in conserved ones. To obtain a conservative method, the underlying finite volume scheme is still written in terms of the cell averages of the conserved quantities. Therefore, our new approach performs the spatial WENO reconstruction twice: the first WENO reconstruction is carried out on the known cell averages of the conservative variables. The WENO polynomials are then used at the cell centers to compute point values of the conserved variables, which are subsequently converted into point values of the primitive variables. This is the only place where the conversion from conservative to primitive variables is needed in the new scheme. Then, a second WENO reconstruction is performed on the point values of the primitive variables to obtain piecewise high order reconstruction polynomials of the primitive variables. The reconstruction polynomials are subsequently evolved in time with a novel space-time finite element predictor that is directly applied to the governing PDE written in primitive form. The resulting space-time polynomials of the primitive variables can then be directly used as input for the numerical fluxes at the cell boundaries in the underlying conservative finite volume scheme. Hence, the number of necessary conversions from the conserved to the primitive variables is reduced to just one single conversion at each cell center. We have verified the validity of the new approach over a wide range of hyperbolic systems, including the classical Euler equations of gas dynamics, the special relativistic hydrodynamics (RHD) and ideal magnetohydrodynamics (RMHD) equations, as well as the Baer-Nunziato model for compressible two-phase flows. In all cases we have noticed that the new ADER

  9. An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

    OpenAIRE

    Pathan, Al-Sakib Khan; Hong, Choong Seon

    2007-01-01

    With the recent proliferation of distributed systems and networking, remote authentication has become a crucial task in many networking applications. Various schemes have been proposed so far for the two-party remote authentication; however, some of them have been proved to be insecure. In this paper, we propose an efficient timestamp-based password authentication scheme using smart cards. We show various types of forgery attacks against a previously proposed timestamp-based password authenti...

  10. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  11. Performance comparison of binary modulation schemes for visible light communication

    KAUST Repository

    Park, Kihong

    2015-09-11

    In this paper, we investigate the power spectral density of several binary modulation schemes including variable on-off keying, variable pulse position modulation, and pulse dual slope modulation which were previously proposed for visible light communication with dimming control. We also propose a novel slope-based modulation called differential chip slope modulation (DCSM) and develop a chip-based hard-decision receiver to demodulate the resulting signal, detect the chip sequence, and decode the input bit sequence. We show that the DCSM scheme can exploit spectrum density more efficiently than the reference schemes while providing an error rate performance comparable to them. © 2015 IEEE.

  12. Systems-based decomposition schemes for the approximate solution of multi-term fractional differential equations

    Science.gov (United States)

    Ford, Neville J.; Connolly, Joseph A.

    2009-07-01

    We give a comparison of the efficiency of three alternative decomposition schemes for the approximate solution of multi-term fractional differential equations using the Caputo form of the fractional derivative. The schemes we compare are based on conversion of the original problem into a system of equations. We review alternative approaches and consider how the most appropriate numerical scheme may be chosen to solve a particular equation.

  13. A High-Efficiency Voltage Equalization Scheme for Supercapacitor Energy Storage System in Renewable Generation Applications

    Directory of Open Access Journals (Sweden)

    Liran Li

    2016-06-01

    Full Text Available Due to its fast charge and discharge rate, a supercapacitor-based energy storage system is especially suitable for power smoothing in renewable energy generation applications. Voltage equalization is essential for series-connected supercapacitors in an energy storage system, because it supports the system’s sustainability and maximizes the available cell energy. In this paper, we present a high-efficiency voltage equalization scheme for supercapacitor energy storage systems in renewable generation applications. We propose an improved isolated converter topology that uses a multi-winding transformer. An improved push-pull forward circuit is applied on the primary side of the transformer. A coupling inductor is added on the primary side to allow the switches to operate under the zero-voltage switching (ZVS condition, which reduces switching losses. The diodes in the rectifier are replaced with metal-oxide-semiconductor field-effect transistors (MOSFETs to reduce the power dissipation of the secondary side. In order to simplify the control, we designed a controllable rectifying circuit to achieve synchronous rectifying on the secondary side of the transformer. The experimental results verified the effectiveness of the proposed design.

  14. Broadcast Reserved Opportunity Assisted Diversity Relaying Scheme and Its Performance Evaluation

    Directory of Open Access Journals (Sweden)

    Xia Chen

    2008-05-01

    Full Text Available Relay-based transmission can over the benefits in terms of coverage extension as well as throughput improvement if compared to conventional direct transmission. In a relay enhanced cellular (REC network, where multiple mobile terminals act as relaying nodes (RNs, multiuser diversity gain can be exploited. We propose an efficient relaying scheme, referred to as Broadcast Reserved Opportunity Assisted Diversity (BROAD for the REC networks. Unlike the conventional Induced Multiuser Diversity Relaying (IMDR scheme, our scheme acquires channel quality information (CQI in which the destined node (DN sends pilots on a reserved radio resource. The BROAD scheme can significantly decrease the signaling overhead among the mobile RNs while achieving the same multiuser diversity as the conventional IMDR scheme. In addition, an alternative version of the BROAD scheme, named as A-BROAD scheme, is proposed also, in which the candidate RN(s feed back partial or full CQI to the base station (BS for further scheduling purpose. The A-BROAD scheme achieves a higher throughput than the BROAD scheme at the cost of extra signalling overhead. The theoretical analysis given in this paper demonstrates the feasibility of the schemes in terms of their multiuser diversity gains in a REC network.

  15. Impact analysis of coal-electricity pricing linkage scheme in China based on stochastic frontier cost function

    International Nuclear Information System (INIS)

    Li, Hong-Zhou; Tian, Xian-Liang; Zou, Tao

    2015-01-01

    Highlights: • This study evaluates the coal-electricity pricing linkage policy in China. • Six stochastic frontier cost models are used to estimate efficiency measures. • The coal-electricity pricing linkage scheme is a double-edged sword. • We suggest the threshold value of 5% or group specific. - Abstract: This study evaluates the feasibility and fairness of 2012 amendment to coal-electricity pricing linkage policy in China. Our empirical design is based on several stochastic frontier cost functions and the results show that the amended pricing linkage scheme is a double-edged sword as follows. On the one hand, it provides incentives for less-efficient (with efficiency less than 90%) power plants to increase their efficiency. One the other hand, it imposes a penalty to highly-efficient power plants (with efficiency more than 90%). And even worse, the higher the efficiency is, the bigger the penalty will be. To make the current coal-electricity pricing linkage scheme more feasible, we suggest the threshold value of 5 instead of 10%, and a group specific threshold value instead of the current one-size-for-all practice

  16. A linear construction of perfect secret sharing schemes

    NARCIS (Netherlands)

    Dijk, van M.; Santis, De A.

    1995-01-01

    In this paper, we generalize the vector space construction due to Brickell [5]. This generalization, introduced by Bertilsson [1], leads to perfect secret sharing schemes with rational information rates in which the secret can be computed efficiently by each qualified group. A one to one

  17. A Novel Power-Saving Transmission Scheme for Multiple-Component-Carrier Cellular Systems

    Directory of Open Access Journals (Sweden)

    Yao-Liang Chung

    2016-04-01

    Full Text Available As mobile data traffic levels have increased exponentially, resulting in rising energy costs in recent years, the demand for and development of green communication technologies has resulted in various energy-saving designs for cellular systems. At the same time, recent technological advances have allowed multiple component carriers (CCs to be simultaneously utilized in a base station (BS, a development that has made the energy consumption of BSs a matter of increasing concern. To help address this concern, herein we propose a novel scheme aimed at efficiently minimizing the power consumption of BS transceivers during transmission, while still ensuring good service quality and fairness for users. Specifically, the scheme utilizes the dynamic activation/deactivation of CCs during data transmission to increase power usage efficiency. To test its effectiveness, the proposed scheme was applied to a model consisting of a BS with orthogonal frequency division multiple access-based CCs in a downlink transmission environment. The results indicated that, given periods of relatively light traffic loads, the total power consumption of the proposed scheme is significantly lower than that of schemes in which all the CCs of a BS are constantly activated, suggesting the scheme’s potential for reducing both energy costs and carbon dioxide emissions.

  18. A Novel Two-Stage Dynamic Spectrum Sharing Scheme in Cognitive Radio Networks

    Institute of Scientific and Technical Information of China (English)

    Guodong Zhang; Wei Heng; Tian Liang; Chao Meng; Jinming Hu

    2016-01-01

    In order to enhance the efficiency of spectrum utilization and reduce communication overhead in spectrum sharing process,we propose a two-stage dynamic spectrum sharing scheme in which cooperative and noncooperative modes are analyzed in both stages.In particular,the existence and the uniqueness of Nash Equilibrium (NE) strategies for noncooperative mode are proved.In addition,a distributed iterative algorithm is proposed to obtain the optimal solutions of the scheme.Simulation studies are carried out to show the performance comparison between two modes as well as the system revenue improvement of the proposed scheme compared with a conventional scheme without a virtual price control factor.

  19. Parallel computation of fluid-structural interactions using high resolution upwind schemes

    Science.gov (United States)

    Hu, Zongjun

    An efficient and accurate solver is developed to simulate the non-linear fluid-structural interactions in turbomachinery flutter flows. A new low diffusion E-CUSP scheme, Zha CUSP scheme, is developed to improve the efficiency and accuracy of the inviscid flux computation. The 3D unsteady Navier-Stokes equations with the Baldwin-Lomax turbulence model are solved using the finite volume method with the dual-time stepping scheme. The linearized equations are solved with Gauss-Seidel line iterations. The parallel computation is implemented using MPI protocol. The solver is validated with 2D cases for its turbulence modeling, parallel computation and unsteady calculation. The Zha CUSP scheme is validated with 2D cases, including a supersonic flat plate boundary layer, a transonic converging-diverging nozzle and a transonic inlet diffuser. The Zha CUSP2 scheme is tested with 3D cases, including a circular-to-rectangular nozzle, a subsonic compressor cascade and a transonic channel. The Zha CUSP schemes are proved to be accurate, robust and efficient in these tests. The steady and unsteady separation flows in a 3D stationary cascade under high incidence and three inlet Mach numbers are calculated to study the steady state separation flow patterns and their unsteady oscillation characteristics. The leading edge vortex shedding is the mechanism behind the unsteady characteristics of the high incidence separated flows. The separation flow characteristics is affected by the inlet Mach number. The blade aeroelasticity of a linear cascade with forced oscillating blades is studied using parallel computation. A simplified two-passage cascade with periodic boundary condition is first calculated under a medium frequency and a low incidence. The full scale cascade with 9 blades and two end walls is then studied more extensively under three oscillation frequencies and two incidence angles. The end wall influence and the blade stability are studied and compared under different

  20. Adaptive multi-objective Optimization scheme for cognitive radio resource management

    KAUST Repository

    Alqerm, Ismail

    2014-12-01

    Cognitive Radio is an intelligent Software Defined Radio that is capable to alter its transmission parameters according to predefined objectives and wireless environment conditions. Cognitive engine is the actuator that performs radio parameters configuration by exploiting optimization and machine learning techniques. In this paper, we propose an Adaptive Multi-objective Optimization Scheme (AMOS) for cognitive radio resource management to improve spectrum operation and network performance. The optimization relies on adapting radio transmission parameters to environment conditions using constrained optimization modeling called fitness functions in an iterative manner. These functions include minimizing power consumption, Bit Error Rate, delay and interference. On the other hand, maximizing throughput and spectral efficiency. Cross-layer optimization is exploited to access environmental parameters from all TCP/IP stack layers. AMOS uses adaptive Genetic Algorithm in terms of its parameters and objective weights as the vehicle of optimization. The proposed scheme has demonstrated quick response and efficiency in three different scenarios compared to other schemes. In addition, it shows its capability to optimize the performance of TCP/IP layers as whole not only the physical layer.

  1. Power corrections in the N-jettiness subtraction scheme

    Energy Technology Data Exchange (ETDEWEB)

    Boughezal, Radja [High Energy Physics Division, Argonne National Laboratory,Argonne, IL 60439 (United States); Liu, Xiaohui [Department of Physics, Beijing Normal University,Beijing, 100875 (China); Center of Advanced Quantum Studies, Beijing Normal University,Beijing, 100875 (China); Center for High-Energy Physics, Peking University,Beijing, 100871 (China); Maryland Center for Fundamental Physics, University of Maryland,College Park, MD 20742 (United States); Petriello, Frank [Department of Physics & Astronomy, Northwestern University,Evanston, IL 60208 (United States); High Energy Physics Division, Argonne National Laboratory,Argonne, IL 60439 (United States)

    2017-03-30

    We discuss the leading-logarithmic power corrections in the N-jettiness subtraction scheme for higher-order perturbative QCD calculations. We compute the next-to-leading order power corrections for an arbitrary N-jet process, and we explicitly calculate the power correction through next-to-next-to-leading order for color-singlet production for both qq̄ and gg initiated processes. Our results are compact and simple to implement numerically. Including the leading power correction in the N-jettiness subtraction scheme substantially improves its numerical efficiency. We discuss what features of our techniques extend to processes containing final-state jets.

  2. Efficient pooling designs for library screening

    OpenAIRE

    Bruno, William J.; Knill, Emanuel; Balding, David J.; Bruce, D. C.; Doggett, N. A.; Sawhill, W. W.; Stallings, R. L.; Whittaker, Craig C.; Torney, David C.

    1994-01-01

    We describe efficient methods for screening clone libraries, based on pooling schemes which we call ``random $k$-sets designs''. In these designs, the pools in which any clone occurs are equally likely to be any possible selection of $k$ from the $v$ pools. The values of $k$ and $v$ can be chosen to optimize desirable properties. Random $k$-sets designs have substantial advantages over alternative pooling schemes: they are efficient, flexible, easy to specify, require fewer pools, and have er...

  3. Studies of the plasma droplet accelerator scheme

    International Nuclear Information System (INIS)

    Mori, W.B.; Joshi, C.; Dawson, J.M.; Lee, K.; Forslund, D.W.; Kindel, J.M.

    1985-01-01

    In the plasma droplet accelerator scheme, proposed by R. Palmer, a sequence of liquid micro-spheres generated by a jet printer are ionized by an incoming intense laser. The hope is that the micro-spheres now acting as conducting balls will allow efficient coupling of the incoming laser radiation into an accelerating mode. Motivated by this the authors have carried out 2D, particle simulations in order to answer some of the plasma physics questions hitherto unaddressed. In particular they find that at least for laser intensities exceeding v 0 /c=0.03 (/sup ∼/10 13 w/cm 2 for a CO 2 laser), the incident laser light is rather efficiently absorbed in a hot electron distribution. Up to 70% of the incident energy can be absorbed by these electrons which rapidly expand and fill the vacuum space between the microspheres with a low density plasma. These results indicate that it is advisable to stay clear of plasma formation and thus put on an upper limit on the maximum surface fields that can be tolerated in the droplet-accelerator scheme

  4. Studies of the plasma droplet accelerator scheme

    International Nuclear Information System (INIS)

    Mori, W.B.; Dawson, J.M.; Forslund, D.W.; Joshi, C.; Kindel, J.M.; Lee, K.

    1985-01-01

    In the plasma droplet accelerator scheme, proposed by R. Palmer, a sequence of liquid micro-spheres generated by a jet printer are ionized by an incoming intense laser. The hope is that the micro-spheres now acting as conducting balls will allow efficient coupling of the incoming laser radiation into an accelerating mode. Motivated by this we have carried out 2D, particle simulations in order to answer some of the plasma physics questions hitherto unaddressed. In particular we find that at least for laser intensities exceeding v /SUB o/ /c=0.03 ( about10 13 w/cm 2 for a CO 2 laser), the incident laser light is rather efficiently absorbed in a hot electron distribution. Up to 70% of the incident energy can be absorbed by these electrons which rapidly expand and fill the vacuum space between the microspheres with a low density plasma. These results indicate that it is advisable to stay clear of plasma formation and thus put on an upper limit on the maximum surface fields that can be tolerated in the droplet-accelerator scheme

  5. Applying LU Decomposition of Matrices to Design Anonymity Bilateral Remote User Authentication Scheme

    Directory of Open Access Journals (Sweden)

    Xiong Li

    2013-01-01

    Full Text Available We apply LU decomposition of matrices to present an anonymous bilateral authentication scheme. This paper aims at improving security and providing more excellent performances for remote user authentication scheme. The proposed scheme can provide bilateral authentication and session key agreement, can quickly check the validity of the input password, and can really protect the user anonymity. The security of the proposed scheme is based on the discrete logarithm problem (DLP, Diffie-Hellman problem (DHP, and the one-way hash function. It can resist various attacks such as insider attack, impersonation attack, server spoofing attack, and stolen smart card attack. Moreover, the presented scheme is computationally efficient for real-life implementation.

  6. Three-factor anonymous authentication and key agreement scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Nikooghadam, Morteza

    2014-12-01

    Nowadays, with comprehensive employment of the internet, healthcare delivery services is provided remotely by telecare medicine information systems (TMISs). A secure mechanism for authentication and key agreement is one of the most important security requirements for TMISs. Recently, Tan proposed a user anonymity preserving three-factor authentication scheme for TMIS. The present paper shows that Tan's scheme is vulnerable to replay attacks and Denial-of-Service attacks. In order to overcome these security flaws, a new and efficient three-factor anonymous authentication and key agreement scheme for TMIS is proposed. Security and performance analysis shows superiority of the proposed scheme in comparison with previously proposed schemes that are related to security of TMISs.

  7. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Yang, Xing; Yang, Yixian

    2015-01-01

    Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.'s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.

  8. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    Full Text Available Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.'s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.

  9. Convolutional Code Based PAPR Reduction Scheme for Multicarrier Transmission with Higher Number of Subcarriers

    Directory of Open Access Journals (Sweden)

    SAJJAD ALIMEMON

    2017-10-01

    Full Text Available Multicarrier transmission technique has become a prominent transmission technique in high-speed wireless communication systems. It is due to its frequency diversity,small inter-symbol interference in the multipath fading channel, simple equalizer structure, and high bandwidth efficiency. Nevertheless, in thetime domain, multicarrier transmission signal has high PAPR (Peak-to-Average Power Ratio thatinterprets to low power amplifier efficiencies. To decrease the PAPR, a CCSLM (Convolutional Code Selective Mapping scheme for multicarrier transmission with a high number of subcarriers is proposed in this paper. Proposed scheme is based on SLM method and employs interleaver and convolutional coding. Related works on the PAPR reduction have considered either 128 or 256 number of subcarriers. However, PAPR of multicarrier transmission signal will increase as a number of subcarriers increases. The proposed method achieves significant PAPR reduction for ahigher number of subcarriers as well as better power amplifier efficiency. Simulation outcomes validate the usefulness of projected scheme.

  10. Cost-based droop scheme with lower generation costs for microgrids

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Blaabjerg, Frede

    2014-01-01

    -based droop scheme, whose objective is to reduce a generation cost function realised with various DG operating characteristics taken into consideration. Where desired, proportional power sharing based on the DG kVA ratings can also be included, whose disadvantage is a slightly higher generation cost, which...... on the DG kilovolts ampere (kVA) ratings. Other factors like generation costs, efficiencies and emission penalties at different load demands have not been considered. This omission might not be appropriate if different types of DGs are present in the microgrids. As an alternative, this study proposes a cost...... is still lower than that produced by the traditional droop schemes. The proposed droop scheme therefore retains all advantages of the traditional droop schemes, whereas at the same time, keeps its generation cost low. These findings have been validated in experiments....

  11. Improvement of the mining technology with the ring movement scheme of the haul trucks

    Directory of Open Access Journals (Sweden)

    Slobodyanyuk R.V.

    2016-04-01

    Full Text Available The article describes the designed technology that allows to expand the use of the haul truck ring movement scheme and to reduce the share of an empty run time in the transportation cycle. A preliminary calculation of the efficiency of its usage has allowed to confirm the main advantages of this scheme over the existing one as follows: reducing the required number of transport for the needs of open-pit mine operation by increasing the productivity of mining trucks; decreasing the transport operating costs (some part of an empty truck movement occurs when the engine is switched off; dropping the probability of accidents (reduced a number of the counter transport maneuvers. The calculation showed the regularity of changes in the efficiency using the alternative scheme in relation to the basic one, which reflecting significantly higher effectiveness in situations with a smaller distance between the empty run sites of the ring scheme.

  12. A Novel Mobile Communications Authentication Scheme with Roaming Service and User Anonymity

    Directory of Open Access Journals (Sweden)

    Kai Chain

    2016-11-01

    Full Text Available Many novel, effective, and efficient applications and networking services are being developed for the Social Internet of Things. Recently, Li proposed a more secure and efficient authentication scheme with roaming service and user anonymity for mobile communications. The security analysis and discussion of the agreement phase is sufficiently safe; however, an attacker can intercept the identity of a mobile user’s home agent in the authentication phase. By using this information, the attacker can mount distributed denial-of-service attacks in the roaming phase through replay attacks targeting the network’s foreign agent and mobile user’s home agent by using their corresponding session keys. Li’s method also has some shortcomings regarding anonymity that we aim to address. To overcome these issues, this study proposes an elliptic curve–based wireless roaming anonymous login method for the authentication phase. The problems faced in the roaming phase are resolved, and this approach provides balanced session key computation between senders and receivers. Burrows-Abadi-Needham logic (BAN-logic is used to verify the security of the proposed scheme. The proposed scheme affords good security, efficiency, and integrity and maintains anonymity.

  13. Efficient quantum circuits for Szegedy quantum walks

    International Nuclear Information System (INIS)

    Loke, T.; Wang, J.B.

    2017-01-01

    A major advantage in using Szegedy’s formalism over discrete-time and continuous-time quantum walks lies in its ability to define a unitary quantum walk by quantizing a Markov chain on a directed or weighted graph. In this paper, we present a general scheme to construct efficient quantum circuits for Szegedy quantum walks that correspond to classical Markov chains possessing transformational symmetry in the columns of the transition matrix. In particular, the transformational symmetry criteria do not necessarily depend on the sparsity of the transition matrix, so this scheme can be applied to non-sparse Markov chains. Two classes of Markov chains that are amenable to this construction are cyclic permutations and complete bipartite graphs, for which we provide explicit efficient quantum circuit implementations. We also prove that our scheme can be applied to Markov chains formed by a tensor product. We also briefly discuss the implementation of Markov chains based on weighted interdependent networks. In addition, we apply this scheme to construct efficient quantum circuits simulating the Szegedy walks used in the quantum Pagerank algorithm for some classes of non-trivial graphs, providing a necessary tool for experimental demonstration of the quantum Pagerank algorithm. - Highlights: • A general theoretical framework for implementing Szegedy walks using quantum circuits. • Explicit efficient quantum circuit implementation of the Szegedy walk for several classes of graphs. • Efficient implementation of Szegedy walks for quantum page-ranking of a certain class of graphs.

  14. Purifying, concentrating and anhydriding bio-ethanol: Alternative process schemes and innovative separation methods

    International Nuclear Information System (INIS)

    Guerreri, G.; Lovati, A.

    1992-01-01

    Starting with the conventional process scheme for bio-ethanol production, this paper illustrates how the anhydriding section, which incorporates an azeotropic distillation process, can be conveniently substituted with a plate and frame pervaporation process which makes use of optimum heat exchange with the stripping section. This technical feasibility study, which proves the superior energy efficiency of the pervaporation scheme as compared with the conventional scheme, is followed by a cost benefit analysis which evidences the economic benefits also to be had with pervaporation

  15. Novel UEP LT Coding Scheme with Feedback Based on Different Degree Distributions

    Directory of Open Access Journals (Sweden)

    Li Ya-Fang

    2016-01-01

    Full Text Available Traditional unequal error protection (UEP schemes have some limitations and problems, such as the poor UEP performance of high priority data and the seriously sacrifice of low priority data in decoding property. Based on the reasonable applications of different degree distributions in LT codes, this paper puts forward a novel UEP LT coding scheme with a simple feedback to compile these data packets separately. Simulation results show that the proposed scheme can effectively protect high priority data, and improve the transmission efficiency of low priority data from 2.9% to 22.3%. Furthermore, it is fairly suitable to apply this novel scheme to multicast and broadcast environments since only a simple feedback introduced.

  16. Energy efficiency and SINR maximization beamformers for cognitive radio utilizing sensing information

    KAUST Repository

    Alabbasi, AbdulRahman; Rezki, Zouheir; Shihada, Basem

    2014-01-01

    communication using adaptive beamforming schemes combined with the sensing information to achieve an optimal energy efficient system. The proposed schemes maximize the energy efficiency and SINR metrics subject to cognitive radio and quality of service

  17. Efficient micromagnetics for magnetic storage devices

    Science.gov (United States)

    Escobar Acevedo, Marco Antonio

    Micromagnetics is an important component for advancing the magnetic nanostructures understanding and design. Numerous existing and prospective magnetic devices rely on micromagnetic analysis, these include hard disk drives, magnetic sensors, memories, microwave generators, and magnetic logic. The ability to examine, describe, and predict the magnetic behavior, and macroscopic properties of nanoscale magnetic systems is essential for improving the existing devices, for progressing in their understanding, and for enabling new technologies. This dissertation describes efficient micromagnetic methods as required for magnetic storage analysis. Their performance and accuracy is demonstrated by studying realistic, complex, and relevant micromagnetic system case studies. An efficient methodology for dynamic micromagnetics in large scale simulations is used to study the writing process in a full scale model of a magnetic write head. An efficient scheme, tailored for micromagnetics, to find the minimum energy state on a magnetic system is presented. This scheme can be used to calculate hysteresis loops. An efficient scheme, tailored for micromagnetics, to find the minimum energy path between two stable states on a magnetic system is presented. This minimum energy path is intimately related to the thermal stability.

  18. Joint support schemes for renewable generation and barriers for implementation

    DEFF Research Database (Denmark)

    Klinge Jacobsen, Henrik; Hansen, Lise-Lotte Pade; Schröder, Sascha Thorsten

    2012-01-01

    expansion with lower prices that will affect existing conventional producers. Supporting that development will be opposed by producers whereas consumers will support such a strategy. However, the investment will be influenced by decisions of producers and the option of securing connection to other markets...... the 2020 RES targets. The countries might also find themselves competing for investment in a market with limited capital available. In both cases, the cost-efficiency of the renewable support policies will be reduced from a coordinated solution. We suggest possible policy solutions for joint support......EU has opened for using joint support schemes as support for promoting renewable energy to meet the 2020 targets. Countries are supporting renewable investment by many different types of support schemes and with different levels of support. The potential coordination benefits with more efficient...

  19. Finite volume schemes with equilibrium type discretization of source terms for scalar conservation laws

    International Nuclear Information System (INIS)

    Botchorishvili, Ramaz; Pironneau, Olivier

    2003-01-01

    We develop here a new class of finite volume schemes on unstructured meshes for scalar conservation laws with stiff source terms. The schemes are of equilibrium type, hence with uniform bounds on approximate solutions, valid in cell entropy inequalities and exact for some equilibrium states. Convergence is investigated in the framework of kinetic schemes. Numerical tests show high computational efficiency and a significant advantage over standard cell centered discretization of source terms. Equilibrium type schemes produce accurate results even on test problems for which the standard approach fails. For some numerical tests they exhibit exponential type convergence rate. In two of our numerical tests an equilibrium type scheme with 441 nodes on a triangular mesh is more accurate than a standard scheme with 5000 2 grid points

  20. A Remote User Authentication Scheme with Anonymity for Mobile Devices

    Directory of Open Access Journals (Sweden)

    Soobok Shin

    2012-04-01

    Full Text Available With the rapid growth of information technologies, mobile devices have been utilized in a variety of services such as e-commerce. When a remote server provides such e-commerce services to a user, it must verify the legitimacy of the user over an insecure communication channel. Therefore, remote user authentication has been widely deployed to verify the legitimacy of remote user login requests using mobile devices like smart cards. In this paper we propose a smart card-based authentication scheme that provides both user anonymity and mutual authentication between a remote server and a user. The proposed authentication scheme is a simple and efficient system applicable to the limited resource and low computing performance of the smart card. The proposed scheme provides not only resilience to potential attacks in the smart card-based authentication scheme, but also secure authentication functions. A smart card performs a simple one-way hash function, the operations of exclusive-or and concatenation in the authentication phase of the proposed scheme. The proposed scheme also provides user anonymity using a dynamic identity and key agreement, and secure password change.

  1. A lightweight target-tracking scheme using wireless sensor network

    International Nuclear Information System (INIS)

    Kuang, Xing-hong; Shao, Hui-he; Feng, Rui

    2008-01-01

    This paper describes a lightweight target-tracking scheme using wireless sensor network, where randomly distributed sensor nodes take responsibility for tracking the moving target based on the acoustic sensing signal. At every localization interval, a backoff timer algorithm is performed to elect the leader node and determine the transmission order of the localization nodes. An adaptive active region size algorithm based on the node density is proposed to select the optimal nodes taking part in localization. An improved particle filter algorithm performed by the leader node estimates the target state based on the selected nodes' acoustic energy measurements. Some refinements such as optimal linear combination algorithm, residual resampling algorithm, Markov chain Monte Carlo method are introduced in the scheme to improve the tracking performance. Simulation results validate the efficiency of the proposed tracking scheme

  2. Performance analysis of switch-based multiuser scheduling schemes with adaptive modulation in spectrum sharing systems

    KAUST Repository

    Qaraqe, Marwa; Abdallah, Mohamed M.; Serpedin, Erchin; Alouini, Mohamed-Slim

    2014-01-01

    the average spectral efficiency by selecting the user that reports the best channel quality. In order to alleviate the relatively high feedback required by the first scheme, a second scheme based on the concept of switched diversity is proposed, where the base

  3. Novel scheme for simple label-swapping employing XOR logic in an integrated interferometric wavelength converter

    DEFF Research Database (Denmark)

    Fjelde, Tina; Kloch, Allan; Wolfson, David

    2001-01-01

    We present a novel scheme for all-optical label swapping that relies on logic exclusive-OR (XOR) in an integrated SOA-based Michelson interferometer. The scheme allows simple, efficient and mechanically stable operation, while relaxing the requirements on packet format and simplifying switch...

  4. ADER discontinuous Galerkin schemes for general-relativistic ideal magnetohydrodynamics

    Science.gov (United States)

    Fambri, F.; Dumbser, M.; Köppel, S.; Rezzolla, L.; Zanotti, O.

    2018-03-01

    We present a new class of high-order accurate numerical algorithms for solving the equations of general-relativistic ideal magnetohydrodynamics in curved spacetimes. In this paper we assume the background spacetime to be given and static, i.e. we make use of the Cowling approximation. The governing partial differential equations are solved via a new family of fully-discrete and arbitrary high-order accurate path-conservative discontinuous Galerkin (DG) finite-element methods combined with adaptive mesh refinement and time accurate local timestepping. In order to deal with shock waves and other discontinuities, the high-order DG schemes are supplemented with a novel a-posteriori subcell finite-volume limiter, which makes the new algorithms as robust as classical second-order total-variation diminishing finite-volume methods at shocks and discontinuities, but also as accurate as unlimited high-order DG schemes in smooth regions of the flow. We show the advantages of this new approach by means of various classical two- and three-dimensional benchmark problems on fixed spacetimes. Finally, we present a performance and accuracy comparisons between Runge-Kutta DG schemes and ADER high-order finite-volume schemes, showing the higher efficiency of DG schemes.

  5. Energy sales targets: An alternative to White Certificate schemes

    International Nuclear Information System (INIS)

    Passey, Robert; MacGill, Iain

    2009-01-01

    White Certificate schemes are currently being implemented or proposed in a growing number of jurisdictions as a means to drive greater energy efficiency uptake. After briefly discussing some of the strengths and weaknesses of such schemes, this paper outlines a proposed alternative approach-the use of Energy Sales Targets. This approach essentially involves the imposition of a cap on the greenhouse gas (GHG) emissions associated with annual energy sales and, in its simplest version, requires no tradeable certificates or permits. The proposed approach creates a clear measurable link between how compliance is enforced (the retailers' targets) and the desired outcomes of the scheme (measurable reductions in GHG emissions). This drives physical additionality of the scheme, including negation of any rebound effect within the covered sectors. It also avoids the need to define the activities eligible to create certificates, and likewise, no deeming, auditing, monitoring or verification would be required by government beyond ensuring retailer compliance-significantly reducing administration costs. There does not appear to be a clear precedent for this type of scheme anywhere in the world, and so this paper should be seen as a preliminary scoping of options that are deserving of more in-depth assessment.

  6. Construction of a knowledge classification scheme for sharing and usage of knowledge

    International Nuclear Information System (INIS)

    Yoo, Jae Bok; Oh, Jeong Hoon; Lee, Ji Ho; Ko, Young Chul

    2003-12-01

    To efficiently share knowledge among our members on the basis of knowledge management system, first of all, we need to systematically design the knowledge classification scheme that we can classify these knowledge well. The objective of this project is to construct the most suitable knowledge classification scheme that all of us can share them in Korea Atomic Energy Research Institute(KAERI). To construct the knowledge classification scheme all over the our organization, we established a few principles to design it and examined related many classification schemes. And we carried out 3 steps to complete the best desirable KAERI's knowledge classification scheme, that is, 1) the step to design a draft of the knowledge classification scheme, 2) the step to revise a draft of the knowledge classification scheme, 3) the step to verify the revised scheme and to decide its scheme. The scheme completed as a results of this project is consisted of total 218 items, that is, sections of 8 items, classes of 43 items and sub-classes of 167 items. We expect that the knowledge classification scheme designed as the results of this project can be played an important role as the frame to share knowledge among our members when we introduce knowledge management system in our organization. In addition, we expect that methods to design its scheme as well as this scheme itself can be applied when design a knowledge classification scheme at the other R and D institutes and enterprises

  7. Incentive schemes in development of socio-economic systems

    Science.gov (United States)

    Grachev, V. V.; Ivushkin, K. A.; Myshlyaev, L. P.

    2018-05-01

    The paper is devoted to the study of incentive schemes when developing socio-economic systems. The article analyzes the existing incentive schemes. It is established that the traditional incentive mechanisms do not fully take into account the specifics of the creation of each socio-economic system and, as a rule, are difficult to implement. The incentive schemes based on the full-scale simulation approach, which allow the most complete information from the existing projects of creation of socio-economic systems to be extracted, are proposed. The statement of the problem is given, the method and algorithm of the full-scale simulation study of the efficiency of incentive functions is developed. The results of the study are presented. It is shown that the use of quadratic and piecewise linear functions of incentive allows the time and costs for creating social and economic systems to be reduced by 10%-15%.

  8. A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics.

    Science.gov (United States)

    Hao, Zhuo; Zhong, Sheng; Yu, Nenghai

    2013-01-01

    A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  9. Sparse grid techniques for particle-in-cell schemes

    Science.gov (United States)

    Ricketson, L. F.; Cerfon, A. J.

    2017-02-01

    We propose the use of sparse grids to accelerate particle-in-cell (PIC) schemes. By using the so-called ‘combination technique’ from the sparse grids literature, we are able to dramatically increase the size of the spatial cells in multi-dimensional PIC schemes while paying only a slight penalty in grid-based error. The resulting increase in cell size allows us to reduce the statistical noise in the simulation without increasing total particle number. We present initial proof-of-principle results from test cases in two and three dimensions that demonstrate the new scheme’s efficiency, both in terms of computation time and memory usage.

  10. An Efficient Addressing Scheme and Its Routing Algorithm for a Large-Scale Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Choi Jeonghee

    2008-01-01

    Full Text Available Abstract So far, various addressing and routing algorithms have been extensively studied for wireless sensor networks (WSNs, but many of them were limited to cover less than hundreds of sensor nodes. It is largely due to stringent requirements for fully distributed coordination among sensor nodes, leading to the wasteful use of available address space. As there is a growing need for a large-scale WSN, it will be extremely challenging to support more than thousands of nodes, using existing standard bodies. Moreover, it is highly unlikely to change the existing standards, primarily due to backward compatibility issue. In response, we propose an elegant addressing scheme and its routing algorithm. While maintaining the existing address scheme, it tackles the wastage problem and achieves no additional memory storage during a routing. We also present an adaptive routing algorithm for location-aware applications, using our addressing scheme. Through a series of simulations, we prove that our approach can achieve two times lesser routing time than the existing standard in a ZigBee network.

  11. An Efficient Addressing Scheme and Its Routing Algorithm for a Large-Scale Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Yongwan Park

    2008-12-01

    Full Text Available So far, various addressing and routing algorithms have been extensively studied for wireless sensor networks (WSNs, but many of them were limited to cover less than hundreds of sensor nodes. It is largely due to stringent requirements for fully distributed coordination among sensor nodes, leading to the wasteful use of available address space. As there is a growing need for a large-scale WSN, it will be extremely challenging to support more than thousands of nodes, using existing standard bodies. Moreover, it is highly unlikely to change the existing standards, primarily due to backward compatibility issue. In response, we propose an elegant addressing scheme and its routing algorithm. While maintaining the existing address scheme, it tackles the wastage problem and achieves no additional memory storage during a routing. We also present an adaptive routing algorithm for location-aware applications, using our addressing scheme. Through a series of simulations, we prove that our approach can achieve two times lesser routing time than the existing standard in a ZigBee network.

  12. Detecting Android Malwares with High-Efficient Hybrid Analyzing Methods

    Directory of Open Access Journals (Sweden)

    Yu Liu

    2018-01-01

    Full Text Available In order to tackle the security issues caused by malwares of Android OS, we proposed a high-efficient hybrid-detecting scheme for Android malwares. Our scheme employed different analyzing methods (static and dynamic methods to construct a flexible detecting scheme. In this paper, we proposed some detecting techniques such as Com+ feature based on traditional Permission and API call features to improve the performance of static detection. The collapsing issue of traditional function call graph-based malware detection was also avoided, as we adopted feature selection and clustering method to unify function call graph features of various dimensions into same dimension. In order to verify the performance of our scheme, we built an open-access malware dataset in our experiments. The experimental results showed that the suggested scheme achieved high malware-detecting accuracy, and the scheme could be used to establish Android malware-detecting cloud services, which can automatically adopt high-efficiency analyzing methods according to the properties of the Android applications.

  13. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs

    Science.gov (United States)

    Wang, Lingling; Liu, Guozhu; Sun, Lijun

    2017-01-01

    Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme. PMID:28338620

  14. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs.

    Science.gov (United States)

    Wang, Lingling; Liu, Guozhu; Sun, Lijun

    2017-03-24

    Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme.

  15. Universal block diagram based modeling and simulation schemes for fractional-order control systems.

    Science.gov (United States)

    Bai, Lu; Xue, Dingyü

    2017-05-08

    Universal block diagram based schemes are proposed for modeling and simulating the fractional-order control systems in this paper. A fractional operator block in Simulink is designed to evaluate the fractional-order derivative and integral. Based on the block, the fractional-order control systems with zero initial conditions can be modeled conveniently. For modeling the system with nonzero initial conditions, the auxiliary signal is constructed in the compensation scheme. Since the compensation scheme is very complicated, therefore the integrator chain scheme is further proposed to simplify the modeling procedures. The accuracy and effectiveness of the schemes are assessed in the examples, the computation results testify the block diagram scheme is efficient for all Caputo fractional-order ordinary differential equations (FODEs) of any complexity, including the implicit Caputo FODEs. Copyright © 2017 ISA. Published by Elsevier Ltd. All rights reserved.

  16. A Fingerprint Encryption Scheme Based on Irreversible Function and Secure Authentication

    Directory of Open Access Journals (Sweden)

    Yijun Yang

    2015-01-01

    Full Text Available A fingerprint encryption scheme based on irreversible function has been designed in this paper. Since the fingerprint template includes almost the entire information of users’ fingerprints, the personal authentication can be determined only by the fingerprint features. This paper proposes an irreversible transforming function (using the improved SHA1 algorithm to transform the original minutiae which are extracted from the thinned fingerprint image. Then, Chinese remainder theorem is used to obtain the biokey from the integration of the transformed minutiae and the private key. The result shows that the scheme has better performance on security and efficiency comparing with other irreversible function schemes.

  17. Efficient quantum circuits for Szegedy quantum walks

    Science.gov (United States)

    Loke, T.; Wang, J. B.

    2017-07-01

    A major advantage in using Szegedy's formalism over discrete-time and continuous-time quantum walks lies in its ability to define a unitary quantum walk by quantizing a Markov chain on a directed or weighted graph. In this paper, we present a general scheme to construct efficient quantum circuits for Szegedy quantum walks that correspond to classical Markov chains possessing transformational symmetry in the columns of the transition matrix. In particular, the transformational symmetry criteria do not necessarily depend on the sparsity of the transition matrix, so this scheme can be applied to non-sparse Markov chains. Two classes of Markov chains that are amenable to this construction are cyclic permutations and complete bipartite graphs, for which we provide explicit efficient quantum circuit implementations. We also prove that our scheme can be applied to Markov chains formed by a tensor product. We also briefly discuss the implementation of Markov chains based on weighted interdependent networks. In addition, we apply this scheme to construct efficient quantum circuits simulating the Szegedy walks used in the quantum Pagerank algorithm for some classes of non-trivial graphs, providing a necessary tool for experimental demonstration of the quantum Pagerank algorithm.

  18. An evaluation scheme for nanotechnology policies

    International Nuclear Information System (INIS)

    Soltani, Ali M.; Tabatabaeian, Seyed H.; Hanafizadeh, Payam; Bamdad Soofi, Jahanyar

    2011-01-01

    Dozens of countries are executing national nanotechnology plans. No rigorous evaluation scheme for these plans exists, although stakeholders—especially policy makers, top-level agencies and councils, as well as the society at large—are eager to learn the outcome of these policies. In this article, we recommend an evaluation scheme for national nanotechnology policies that would be used to review the whole or any component part of a national nanotechnology plan. In this scheme, a component at any level of aggregation is evaluated. The component may be part of the plan’s overarching policy goal, which for most countries is to create wealth and improve the quality of life of their nation with nanotechnology. Alternatively, the component may be a programme or an activity related to a programme. The evaluation could be executed at different times in the policy’s life cycle, i.e., before the policy is formulated, during its execution or after its completion. The three criteria for policy evaluation are appropriateness, efficiency and effectiveness. The evaluator should select the appropriate qualitative or quantitative methods to evaluate the various components of national nanotechnology plans.

  19. [Occlusal schemes of complete dentures--a review of the literature].

    Science.gov (United States)

    Tarazi, E; Ticotsky-Zadok, N

    2007-01-01

    Occlusal scheme is defined as the form and the arrangement of the occlusal contacts in natural and artificial dentition. The choice of an occlusal scheme will determine the pattern of occlusal contacts between opposing teeth during centric relation and functional movement of the mandible. With dentures, the quantity and the intensity of these contacts determine the amount and the direction of the forces that are transmitted through the bases of the denture to the residual ridges. That is why the occlusal scheme is an important factor in the design of complete dentures. Three occlusal schemes are viewed in this review: bilateral balanced occlusion, monplane occlusion, and linear occlusion scheme. Each scheme represents a different concept of occlusion. Comparisons between these schemes are also reviewed and analyzed. The reasoning underlying the bilateral balanced occlusion scheme is that stability of the dentures is attained when bilateral contacts exist throughout all dynamic and static states of the denture during function. Anatomic teeth are used: the upper anterior teeth are set to satisfy aesthetics, and the posterior teeth are arranged in a compensatory curve and a medial curve. This scheme is adequate for well developed residual ridges, with skeletal class I relation. With highly resorbed residual ridges, the vectors of force that are transmitted through anatomic cusps will dislodge the lower denture and thus impair the comfort and efficiency of mastication experienced by the patient. In order to accommodate to the special needs posed by highly resorbed residual ridges and skeletal relations that are not class I, the monoplane scheme of occlusion was designed. This scheme consists of non anatomic (cuspless) teeth, which are set so that the anterior teeth provide the aesthetics, the premolars and the first molars are used for chewing, and the second molars do not occlude (although sometimes they are specifically used to establish bilateral contacts in lateral

  20. Efficient and privacy-preserving biometric identification in cloud

    Directory of Open Access Journals (Sweden)

    Changhee Hahn

    2016-09-01

    Full Text Available With the rapid growth in the development of smart devices equipped with biometric sensors, client identification system using biometric traits are widely adopted across various applications. Among many biometric traits, fingerprint-based identification systems have been extensively studied and deployed. However, to adopt biometric identification systems in practical applications, two main obstacles in terms of efficiency and client privacy must be resolved simultaneously. That is, identification should be performed at an acceptable time, and only a client should have access to his/her biometric traits, which are not revocable if leaked. Until now, multiple studies have demonstrated successful protection of client biometric data; however, such systems lack efficiency that leads to excessive time utilization for identification. The most recently researched scheme shows efficiency improvements but reveals client biometric traits to other entities such as biometric database server. This violates client privacy. In this paper, we propose an efficient and privacy-preserving fingerprint identification scheme by using cloud systems. The proposed scheme extensively exploits the computation power of a cloud so that most of the laborious computations are performed by the cloud service provider. According to our experimental results on an Amazon EC2 cloud, the proposed scheme is faster than the existing schemes and guarantees client privacy by exploiting symmetric homomorphic encryption. Our security analysis shows that during identification, the client fingerprint data is not disclosed to the cloud service provider or fingerprint database server.

  1. Security Analysis and Improvement of an Anonymous Authentication Scheme for Roaming Services

    Directory of Open Access Journals (Sweden)

    Youngsook Lee

    2014-01-01

    Full Text Available An anonymous authentication scheme for roaming services in global mobility networks allows a mobile user visiting a foreign network to achieve mutual authentication and session key establishment with the foreign-network operator in an anonymous manner. In this work, we revisit He et al.’s anonymous authentication scheme for roaming services and present previously unpublished security weaknesses in the scheme: (1 it fails to provide user anonymity against any third party as well as the foreign agent, (2 it cannot protect the passwords of mobile users due to its vulnerability to an offline dictionary attack, and (3 it does not achieve session-key security against a man-in-the-middle attack. We also show how the security weaknesses of He et al.’s scheme can be addressed without degrading the efficiency of the scheme.

  2. A threshold-based multiple optical signal selection scheme for WDM FSO systems

    KAUST Repository

    Nam, Sung Sik

    2017-07-20

    In this paper, we propose a threshold-based-multiple optical signal selection scheme (TMOS) for free-space optical systems based on wavelength division multiplexing. With the proposed TMOS, we can obtain higher spectral efficiency while reducing the potential increase in complexity of implementation caused by applying a selection-based beam selection scheme without a considerable performance loss. Here, to accurately characterize the performance of the proposed TMOS, we statistically analyze the characteristics with heterodyne detection technique over independent and identically distributed Log-normal turbulence conditions taking into considerations the impact of pointing error. Specifically, we derive exact closed-form expressions for the average bit error rate, and the average spectral efficiency by adopting an adaptive modulation. Some selected results shows that the average spectral efficiency can be increased with TMOS while the system requirement is satisfied.

  3. A threshold-based multiple optical signal selection scheme for WDM FSO systems

    KAUST Repository

    Nam, Sung Sik; Alouini, Mohamed-Slim; Ko, Young-Chai; Cho, Sung Ho

    2017-01-01

    In this paper, we propose a threshold-based-multiple optical signal selection scheme (TMOS) for free-space optical systems based on wavelength division multiplexing. With the proposed TMOS, we can obtain higher spectral efficiency while reducing the potential increase in complexity of implementation caused by applying a selection-based beam selection scheme without a considerable performance loss. Here, to accurately characterize the performance of the proposed TMOS, we statistically analyze the characteristics with heterodyne detection technique over independent and identically distributed Log-normal turbulence conditions taking into considerations the impact of pointing error. Specifically, we derive exact closed-form expressions for the average bit error rate, and the average spectral efficiency by adopting an adaptive modulation. Some selected results shows that the average spectral efficiency can be increased with TMOS while the system requirement is satisfied.

  4. Locally decodable codes and private information retrieval schemes

    CERN Document Server

    Yekhanin, Sergey

    2010-01-01

    Locally decodable codes (LDCs) are codes that simultaneously provide efficient random access retrieval and high noise resilience by allowing reliable reconstruction of an arbitrary bit of a message by looking at only a small number of randomly chosen codeword bits. Local decodability comes with a certain loss in terms of efficiency - specifically, locally decodable codes require longer codeword lengths than their classical counterparts. Private information retrieval (PIR) schemes are cryptographic protocols designed to safeguard the privacy of database users. They allow clients to retrieve rec

  5. Coincidence corrected efficiency calibration of Compton-suppressed HPGe detectors

    Energy Technology Data Exchange (ETDEWEB)

    Aucott, Timothy [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Brand, Alexander [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); DiPrete, David [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL)

    2015-04-20

    The authors present a reliable method to calibrate the full-energy efficiency and the coincidence correction factors using a commonly-available mixed source gamma standard. This is accomplished by measuring the peak areas from both summing and non-summing decay schemes and simultaneously fitting both the full-energy efficiency, as well as the total efficiency, as functions of energy. By using known decay schemes, these functions can then be used to provide correction factors for other nuclides not included in the calibration standard.

  6. An efficient coupled polynomial interpolation scheme to eliminate material-locking in the Euler-Bernoulli piezoelectric beam finite element

    Directory of Open Access Journals (Sweden)

    Litesh N. Sulbhewar

    Full Text Available The convergence characteristic of the conventional two-noded Euler-Bernoulli piezoelectric beam finite element depends on the configuration of the beam cross-section. The element shows slower convergence for the asymmetric material distribution in the beam cross-section due to 'material-locking' caused by extension-bending coupling. Hence, the use of conventional Euler-Bernoulli beam finite element to analyze piezoelectric beams which are generally made of the host layer with asymmetrically surface bonded piezoelectric layers/patches, leads to increased computational effort to yield converged results. Here, an efficient coupled polynomial interpolation scheme is proposed to improve the convergence of the Euler-Bernoulli piezoelectric beam finite elements, by eliminating ill-effects of material-locking. The equilibrium equations, derived using a variational formulation, are used to establish relationships between field variables. These relations are used to find a coupled quadratic polynomial for axial displacement, having contributions from an assumed cubic polynomial for transverse displacement and assumed linear polynomials for layerwise electric potentials. A set of coupled shape functions derived using these polynomials efficiently handles extension-bending and electromechanical couplings at the field interpolation level itself in a variationally consistent manner, without increasing the number of nodal degrees of freedom. The comparison of results obtained from numerical simulation of test problems shows that the convergence characteristic of the proposed element is insensitive to the material configuration of the beam cross-section.

  7. A Hybrid DGTD-MNA Scheme for Analyzing Complex Electromagnetic Systems

    KAUST Repository

    Li, Peng; Jiang, Li-Jun; Bagci, Hakan

    2015-01-01

    lumped circuit elements, the standard Newton-Raphson method is applied at every time step. Additionally, a local time-stepping scheme is developed to improve the efficiency of the hybrid solver. Numerical examples consisting of EM systems loaded

  8. Discretization of convection-diffusion equations with finite-difference scheme derived from simplified analytical solutions

    International Nuclear Information System (INIS)

    Kriventsev, Vladimir

    2000-09-01

    Most of thermal hydraulic processes in nuclear engineering can be described by general convection-diffusion equations that are often can be simulated numerically with finite-difference method (FDM). An effective scheme for finite-difference discretization of such equations is presented in this report. The derivation of this scheme is based on analytical solutions of a simplified one-dimensional equation written for every control volume of the finite-difference mesh. These analytical solutions are constructed using linearized representations of both diffusion coefficient and source term. As a result, the Efficient Finite-Differencing (EFD) scheme makes it possible to significantly improve the accuracy of numerical method even using mesh systems with fewer grid nodes that, in turn, allows to speed-up numerical simulation. EFD has been carefully verified on the series of sample problems for which either analytical or very precise numerical solutions can be found. EFD has been compared with other popular FDM schemes including novel, accurate (as well as sophisticated) methods. Among the methods compared were well-known central difference scheme, upwind scheme, exponential differencing and hybrid schemes of Spalding. Also, newly developed finite-difference schemes, such as the the quadratic upstream (QUICK) scheme of Leonard, the locally analytic differencing (LOAD) scheme of Wong and Raithby, the flux-spline scheme proposed by Varejago and Patankar as well as the latest LENS discretization of Sakai have been compared. Detailed results of this comparison are given in this report. These tests have shown a high efficiency of the EFD scheme. For most of sample problems considered EFD has demonstrated the numerical error that appeared to be in orders of magnitude lower than that of other discretization methods. Or, in other words, EFD has predicted numerical solution with the same given numerical error but using much fewer grid nodes. In this report, the detailed

  9. Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Directory of Open Access Journals (Sweden)

    SK Hafizul Islam

    2014-01-01

    Full Text Available Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI or identity-based cryptosystem (IBC have been proposed in the literature; however, no certificateless short sequential (or serial multisignature (CL-SSMS or short broadcast (or parallel multisignature (CL-SBMS schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC, the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited.

  10. A secure data outsourcing scheme based on Asmuth-Bloom secret sharing

    Science.gov (United States)

    Idris Muhammad, Yusuf; Kaiiali, Mustafa; Habbal, Adib; Wazan, A. S.; Sani Ilyasu, Auwal

    2016-11-01

    Data outsourcing is an emerging paradigm for data management in which a database is provided as a service by third-party service providers. One of the major benefits of offering database as a service is to provide organisations, which are unable to purchase expensive hardware and software to host their databases, with efficient data storage accessible online at a cheap rate. Despite that, several issues of data confidentiality, integrity, availability and efficient indexing of users' queries at the server side have to be addressed in the data outsourcing paradigm. Service providers have to guarantee that their clients' data are secured against internal (insider) and external attacks. This paper briefly analyses the existing indexing schemes in data outsourcing and highlights their advantages and disadvantages. Then, this paper proposes a secure data outsourcing scheme based on Asmuth-Bloom secret sharing which tries to address the issues in data outsourcing such as data confidentiality, availability and order preservation for efficient indexing.

  11. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    Full Text Available With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  12. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Science.gov (United States)

    Choi, Younsung; Lee, Youngsook; Moon, Jongho; Won, Dongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  13. Security enhanced multi-factor biometric authentication scheme using bio-hash function

    Science.gov (United States)

    Lee, Youngsook; Moon, Jongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An’s scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user’s ID during login. Cao and Ge improved upon Younghwa An’s scheme, but various security problems remained. This study demonstrates that Cao and Ge’s scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge’s scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost. PMID:28459867

  14. A new chaotic secure communication scheme

    International Nuclear Information System (INIS)

    Hua Changchun; Yang Bo; Ouyang Gaoxiang; Guan Xinping

    2005-01-01

    A new chaotic secure communication scheme is constructed. Unified chaotic system is used to encrypt the emitted signal. Different from the existing chaotic secure communication methods, the useful information is embodied in the parameter of chaotic systems in this Letter. The receiver is designed which can succeed in recovering the former signal. Finally computer simulations are done to verify the proposed methods, and the results show that the obtained theoretic results are feasible and efficient

  15. An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length

    Directory of Open Access Journals (Sweden)

    Changji Wang

    2013-01-01

    Full Text Available There is an acceleration of adoption of cloud computing among enterprises. However, moving the infrastructure and sensitive data from trusted domain of the data owner to public cloud will pose severe security and privacy risks. Attribute-based encryption (ABE is a new cryptographic primitive which provides a promising tool for addressing the problem of secure and fine-grained data sharing and decentralized access control. Key-policy attribute-based encryption (KP-ABE is an important type of ABE, which enables senders to encrypt messages under a set of attributes and private keys are associated with access structures that specify which ciphertexts the key holder will be allowed to decrypt. In most existing KP-ABE scheme, the ciphertext size grows linearly with the number of attributes embedded in ciphertext. In this paper, we propose a new KP-ABE construction with constant ciphertext size. In our construction, the access policy can be expressed as any monotone access structure. Meanwhile, the ciphertext size is independent of the number of ciphertext attributes, and the number of bilinear pairing evaluations is reduced to a constant. We prove that our scheme is semantically secure in the selective-set model based on the general Diffie-Hellman exponent assumption.

  16. PMD compensation in multilevel coded-modulation schemes with coherent detection using BLAST algorithm and iterative polarization cancellation.

    Science.gov (United States)

    Djordjevic, Ivan B; Xu, Lei; Wang, Ting

    2008-09-15

    We present two PMD compensation schemes suitable for use in multilevel (M>or=2) block-coded modulation schemes with coherent detection. The first scheme is based on a BLAST-type polarization-interference cancellation scheme, and the second scheme is based on iterative polarization cancellation. Both schemes use the LDPC codes as channel codes. The proposed PMD compensations schemes are evaluated by employing coded-OFDM and coherent detection. When used in combination with girth-10 LDPC codes those schemes outperform polarization-time coding based OFDM by 1 dB at BER of 10(-9), and provide two times higher spectral efficiency. The proposed schemes perform comparable and are able to compensate even 1200 ps of differential group delay with negligible penalty.

  17. Perona Malik anisotropic diffusion model using Peaceman Rachford scheme on digital radiographic image

    International Nuclear Information System (INIS)

    Halim, Suhaila Abd; Razak, Rohayu Abd; Ibrahim, Arsmah; Manurung, Yupiter HP

    2014-01-01

    In image processing, it is important to remove noise without affecting the image structure as well as preserving all the edges. Perona Malik Anisotropic Diffusion (PMAD) is a PDE-based model which is suitable for image denoising and edge detection problems. In this paper, the Peaceman Rachford scheme is applied on PMAD to remove unwanted noise as the scheme is efficient and unconditionally stable. The capability of the scheme to remove noise is evaluated on several digital radiography weld defect images computed using MATLAB R2009a. Experimental results obtained show that the Peaceman Rachford scheme improves the image quality substantially well based on the Peak Signal to Noise Ratio (PSNR). The Peaceman Rachford scheme used in solving the PMAD model successfully removes unwanted noise in digital radiographic image

  18. Perona Malik anisotropic diffusion model using Peaceman Rachford scheme on digital radiographic image

    Energy Technology Data Exchange (ETDEWEB)

    Halim, Suhaila Abd; Razak, Rohayu Abd; Ibrahim, Arsmah [Center of Mathematics Studies, Faculty of Computer and Mathematical Sciences, Universiti Teknologi MARA, 40450 Shah Alam. Selangor DE (Malaysia); Manurung, Yupiter HP [Advanced Manufacturing Technology Excellence Center (AMTEx), Faculty of Mechanical Engineering, Universiti Teknologi MARA, 40450 Shah Alam. Selangor DE (Malaysia)

    2014-06-19

    In image processing, it is important to remove noise without affecting the image structure as well as preserving all the edges. Perona Malik Anisotropic Diffusion (PMAD) is a PDE-based model which is suitable for image denoising and edge detection problems. In this paper, the Peaceman Rachford scheme is applied on PMAD to remove unwanted noise as the scheme is efficient and unconditionally stable. The capability of the scheme to remove noise is evaluated on several digital radiography weld defect images computed using MATLAB R2009a. Experimental results obtained show that the Peaceman Rachford scheme improves the image quality substantially well based on the Peak Signal to Noise Ratio (PSNR). The Peaceman Rachford scheme used in solving the PMAD model successfully removes unwanted noise in digital radiographic image.

  19. Optimized low-order explicit Runge-Kutta schemes for high- order spectral difference method

    KAUST Repository

    Parsani, Matteo

    2012-01-01

    Optimal explicit Runge-Kutta (ERK) schemes with large stable step sizes are developed for method-of-lines discretizations based on the spectral difference (SD) spatial discretization on quadrilateral grids. These methods involve many stages and provide the optimal linearly stable time step for a prescribed SD spectrum and the minimum leading truncation error coefficient, while admitting a low-storage implementation. Using a large number of stages, the new ERK schemes lead to efficiency improvements larger than 60% over standard ERK schemes for 4th- and 5th-order spatial discretization.

  20. SMR-Based Adaptive Mobility Management Scheme in Hierarchical SIP Networks

    Directory of Open Access Journals (Sweden)

    KwangHee Choi

    2014-10-01

    Full Text Available In hierarchical SIP networks, paging is performed to reduce location update signaling cost for mobility management. However, the cost efficiency largely depends on each mobile node’s session-to-mobility-ratio (SMR, which is defined as a ratio of the session arrival rate to the movement rate. In this paper, we propose the adaptive mobility management scheme that can determine the policy regarding to each mobile node’s SMR. Each mobile node determines whether the paging is applied or not after comparing its SMR with the threshold. In other words, the paging is applied to a mobile node when a mobile node’s SMR is less than the threshold. Therefore, the proposed scheme provides a way to minimize signaling costs according to each mobile node’s SMR. We find out the optimal threshold through performance analysis, and show that the proposed scheme can reduce signaling cost than the existing SIP and paging schemes in hierarchical SIP networks.

  1. Cryptanalysis of Three Password-Based Remote User Authentication Schemes with Non-Tamper-Resistant Smart Card

    OpenAIRE

    Wang, Chenyu; Xu, Guoai

    2017-01-01

    Remote user authentication is the first step to guarantee the security of online services. Online services grow rapidly and numerous remote user authentication schemes were proposed with high capability and efficiency. Recently, there are three new improved remote user authentication schemes which claim to be resistant to various attacks. Unfortunately, according to our analysis, these schemes all fail to achieve some critical security goals. This paper demonstrates that they all suffer from ...

  2. Unequal error control scheme for dimmable visible light communication systems

    Science.gov (United States)

    Deng, Keyan; Yuan, Lei; Wan, Yi; Li, Huaan

    2017-01-01

    Visible light communication (VLC), which has the advantages of a very large bandwidth, high security, and freedom from license-related restrictions and electromagnetic-interference, has attracted much interest. Because a VLC system simultaneously performs illumination and communication functions, dimming control, efficiency, and reliable transmission are significant and challenging issues of such systems. In this paper, we propose a novel unequal error control (UEC) scheme in which expanding window fountain (EWF) codes in an on-off keying (OOK)-based VLC system are used to support different dimming target values. To evaluate the performance of the scheme for various dimming target values, we apply it to H.264 scalable video coding bitstreams in a VLC system. The results of the simulations that are performed using additive white Gaussian noises (AWGNs) with different signal-to-noise ratios (SNRs) are used to compare the performance of the proposed scheme for various dimming target values. It is found that the proposed UEC scheme enables earlier base layer recovery compared to the use of the equal error control (EEC) scheme for different dimming target values and therefore afford robust transmission for scalable video multicast over optical wireless channels. This is because of the unequal error protection (UEP) and unequal recovery time (URT) of the EWF code in the proposed scheme.

  3. New hybrid reverse differential pulse position width modulation scheme for wireless optical communication

    Science.gov (United States)

    Liao, Renbo; Liu, Hongzhan; Qiao, Yaojun

    2014-05-01

    In order to improve the power efficiency and reduce the packet error rate of reverse differential pulse position modulation (RDPPM) for wireless optical communication (WOC), a hybrid reverse differential pulse position width modulation (RDPPWM) scheme is proposed, based on RDPPM and reverse pulse width modulation. Subsequently, the symbol structure of RDPPWM is briefly analyzed, and its performance is compared with that of other modulation schemes in terms of average transmitted power, bandwidth requirement, and packet error rate over ideal additive white Gaussian noise (AWGN) channels. Based on the given model, the simulation results show that the proposed modulation scheme has the advantages of improving the power efficiency and reducing the bandwidth requirement. Moreover, in terms of error probability performance, RDPPWM can achieve a much lower packet error rate than that of RDPPM. For example, at the same received signal power of -28 dBm, the packet error rate of RDPPWM can decrease to 2.6×10-12, while that of RDPPM is 2.2×10. Furthermore, RDPPWM does not need symbol synchronization at the receiving end. These considerations make RDPPWM a favorable candidate to select as the modulation scheme in the WOC systems.

  4. Novel neural networks-based fault tolerant control scheme with fault alarm.

    Science.gov (United States)

    Shen, Qikun; Jiang, Bin; Shi, Peng; Lim, Cheng-Chew

    2014-11-01

    In this paper, the problem of adaptive active fault-tolerant control for a class of nonlinear systems with unknown actuator fault is investigated. The actuator fault is assumed to have no traditional affine appearance of the system state variables and control input. The useful property of the basis function of the radial basis function neural network (NN), which will be used in the design of the fault tolerant controller, is explored. Based on the analysis of the design of normal and passive fault tolerant controllers, by using the implicit function theorem, a novel NN-based active fault-tolerant control scheme with fault alarm is proposed. Comparing with results in the literature, the fault-tolerant control scheme can minimize the time delay between fault occurrence and accommodation that is called the time delay due to fault diagnosis, and reduce the adverse effect on system performance. In addition, the FTC scheme has the advantages of a passive fault-tolerant control scheme as well as the traditional active fault-tolerant control scheme's properties. Furthermore, the fault-tolerant control scheme requires no additional fault detection and isolation model which is necessary in the traditional active fault-tolerant control scheme. Finally, simulation results are presented to demonstrate the efficiency of the developed techniques.

  5. Key Management Schemes for Peer-to-Peer Multimedia Streaming Overlay Networks

    Science.gov (United States)

    Naranjo, J. A. M.; López-Ramos, J. A.; Casado, L. G.

    Key distribution for multimedia live streaming peer-to-peer overlay networks is a field still in its childhood stage. A scheme designed for networks of this kind must seek security and efficiency while keeping in mind the following restrictions: limited bandwidth, continuous playing, great audience size and clients churn. This paper introduces two novel schemes that allow a trade-off between security and efficiency by allowing to dynamically vary the number of levels used in the key hierarchy. These changes are motivated by great variations in audience size, and initiated by decision of the Key Server. Additionally, a comparative study of both is presented, focusing on security and audience size. Results show that larger key hierarchies can supply bigger audiences, but offer less security against statistical attacks. The opposite happens for shorter key hierarchies.

  6. Efficient incremental relaying for packet transmission over fading channels

    KAUST Repository

    Fareed, Muhammad Mehboob; Alouini, Mohamed-Slim; Yang, Hongchuan

    2014-01-01

    In this paper, we propose a novel relaying scheme for packet transmission over fading channels, which improves the spectral efficiency of cooperative diversity systems by utilizing limited feedback from the destination. Our scheme capitalizes

  7. Risk:reward sharing contracts in the oil industry: the effects of bonus:penalty schemes

    International Nuclear Information System (INIS)

    Kemp, A.G.; Stephen, L.

    1999-01-01

    Partnering and alliancing among oil companies and their contractors have become common in the oil industry in recent years. The risk:reward mechanisms established very often incorporate bonus/penalty schemes in relation to agreed base values. This paper examines the efficiency requirements of such schemes. The effects of project cost and completion risks on the risk: reward positions of field investors and contractors with and without bonus/penalty schemes are examined with the aid of Monte Carlo simulation analysis. The schemes increase the total risk for contractors and have consequence for their cost of capital and optimal risk-bearing arrangements within the industry. (author)

  8. A New Pricing Scheme for Controlling Energy Storage Devices in Future Smart Grid

    Directory of Open Access Journals (Sweden)

    Jingwei Zhu

    2014-01-01

    Full Text Available Improvement of the overall efficiency of energy infrastructure is one of the main anticipated benefits of the deployment of smart grid technology. Advancement in energy storage technology and two-way communication in the electric network are indispensable components to achieve such a vision, while efficient pricing schemes and appropriate storage management are also essential. In this paper, we propose a universal pricing scheme which permits one to indirectly control the energy storage devices in the grid to achieve a more desirable aggregate demand profile that meets a particular target of the grid operator such as energy generation cost minimization and carbon emission reduction. Such a pricing scheme can potentially be applied to control the behavior of energy storage devices installed for integration of intermittent renewable energy sources that have permission to grid connection and will have broader applications as an increasing number of novel and low-cost energy storage technologies emerge.

  9. A Novel Physical Layer Assisted Authentication Scheme for Mobile Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Qiuhua Wang

    2017-02-01

    Full Text Available Physical-layer authentication can address physical layer vulnerabilities and security threats in wireless sensor networks, and has been considered as an effective complementary enhancement to existing upper-layer authentication mechanisms. In this paper, to advance the existing research and improve the authentication performance, we propose a novel physical layer assisted authentication scheme for mobile wireless sensor networks. In our proposed scheme, we explore the reciprocity and spatial uncorrelation of the wireless channel to verify the identities of involved transmitting users and decide whether all data frames are from the same sender. In our proposed scheme, a new method is developed for the legitimate users to compare their received signal strength (RSS records, which avoids the information from being disclosed to the adversary. Our proposed scheme can detect the spoofing attack even in a high dynamic environment. We evaluate our scheme through experiments under indoor and outdoor environments. Experiment results show that our proposed scheme is more efficient and achieves a higher detection rate as well as keeping a lower false alarm rate.

  10. A Novel Physical Layer Assisted Authentication Scheme for Mobile Wireless Sensor Networks.

    Science.gov (United States)

    Wang, Qiuhua

    2017-02-04

    Physical-layer authentication can address physical layer vulnerabilities and security threats in wireless sensor networks, and has been considered as an effective complementary enhancement to existing upper-layer authentication mechanisms. In this paper, to advance the existing research and improve the authentication performance, we propose a novel physical layer assisted authentication scheme for mobile wireless sensor networks. In our proposed scheme, we explore the reciprocity and spatial uncorrelation of the wireless channel to verify the identities of involved transmitting users and decide whether all data frames are from the same sender. In our proposed scheme, a new method is developed for the legitimate users to compare their received signal strength (RSS) records, which avoids the information from being disclosed to the adversary. Our proposed scheme can detect the spoofing attack even in a high dynamic environment. We evaluate our scheme through experiments under indoor and outdoor environments. Experiment results show that our proposed scheme is more efficient and achieves a higher detection rate as well as keeping a lower false alarm rate.

  11. PPM-based relay communication schemes for wireless body area networks

    NARCIS (Netherlands)

    Zhang, P.; Willems, F.M.J.; Huang, Li

    2012-01-01

    This paper investigates cooperative communication schemes based on a single relay with pulse-position modulation (PPM) signaling, for enhancing energy efficiency of wireless body area networks (WBANs) in noncoherent channel settings. We explore cooperation between the source and the relay such that

  12. An efficient explicit marching on in time solver for magnetic field volume integral equation

    KAUST Repository

    Sayed, Sadeed Bin

    2015-07-25

    An efficient explicit marching on in time (MOT) scheme for solving the magnetic field volume integral equation is proposed. The MOT system is cast in the form of an ordinary differential equation and is integrated in time using a PE(CE)m multistep scheme. At each time step, a system with a Gram matrix is solved for the predicted/corrected field expansion coefficients. Depending on the type of spatial testing scheme Gram matrix is sparse or consists of blocks with only diagonal entries regardless of the time step size. Consequently, the resulting MOT scheme is more efficient than its implicit counterparts, which call for inversion of fuller matrix system at lower frequencies. Numerical results, which demonstrate the efficiency, accuracy, and stability of the proposed MOT scheme, are presented.

  13. Explicit solution of the time domain volume integral equation using a stable predictor-corrector scheme

    KAUST Repository

    Al Jarro, Ahmed

    2012-11-01

    An explicit marching-on-in-time (MOT) scheme for solving the time domain volume integral equation is presented. The proposed method achieves its stability by employing, at each time step, a corrector scheme, which updates/corrects fields computed by the explicit predictor scheme. The proposedmethod is computationally more efficient when compared to the existing filtering techniques used for the stabilization of explicit MOT schemes. Numerical results presented in this paper demonstrate that the proposed method maintains its stability even when applied to the analysis of electromagnetic wave interactions with electrically large structures meshed using approximately half a million discretization elements.

  14. Explicit solution of the time domain volume integral equation using a stable predictor-corrector scheme

    KAUST Repository

    Al Jarro, Ahmed; Salem, Mohamed; Bagci, Hakan; Benson, Trevor; Sewell, Phillip D.; Vuković, Ana

    2012-01-01

    An explicit marching-on-in-time (MOT) scheme for solving the time domain volume integral equation is presented. The proposed method achieves its stability by employing, at each time step, a corrector scheme, which updates/corrects fields computed by the explicit predictor scheme. The proposedmethod is computationally more efficient when compared to the existing filtering techniques used for the stabilization of explicit MOT schemes. Numerical results presented in this paper demonstrate that the proposed method maintains its stability even when applied to the analysis of electromagnetic wave interactions with electrically large structures meshed using approximately half a million discretization elements.

  15. Efficient Dynamic Searchable Encryption with Forward Privacy

    Directory of Open Access Journals (Sweden)

    Etemad Mohammad

    2018-01-01

    Full Text Available Searchable symmetric encryption (SSE enables a client to perform searches over its outsourced encrypted files while preserving privacy of the files and queries. Dynamic schemes, where files can be added or removed, leak more information than static schemes. For dynamic schemes, forward privacy requires that a newly added file cannot be linked to previous searches. We present a new dynamic SSE scheme that achieves forward privacy by replacing the keys revealed to the server on each search. Our scheme is efficient and parallelizable and outperforms the best previous schemes providing forward privacy, and achieves competitive performance with dynamic schemes without forward privacy. We provide a full security proof in the random oracle model. In our experiments on the Wikipedia archive of about four million pages, the server takes one second to perform a search with 100,000 results.

  16. Effective Quality-of-Service Renegotiating Schemes for Streaming Video

    Directory of Open Access Journals (Sweden)

    Song Hwangjun

    2004-01-01

    Full Text Available This paper presents effective quality-of-service renegotiating schemes for streaming video. The conventional network supporting quality of service generally allows a negotiation at a call setup. However, it is not efficient for the video application since the compressed video traffic is statistically nonstationary. Thus, we consider the network supporting quality-of-service renegotiations during the data transmission and study effective quality-of-service renegotiating schemes for streaming video. The token bucket model, whose parameters are token filling rate and token bucket size, is adopted for the video traffic model. The renegotiating time instants and the parameters are determined by analyzing the statistical information of compressed video traffic. In this paper, two renegotiating approaches, that is, fixed renegotiating interval case and variable renegotiating interval case, are examined. Finally, the experimental results are provided to show the performance of the proposed schemes.

  17. A novel image encryption scheme based on the ergodicity of baker map

    Science.gov (United States)

    Ye, Ruisong; Chen, Yonghong

    2012-01-01

    Thanks to the exceptionally good properties in chaotic systems, such as sensitivity to initial conditions and control parameters, pseudo-randomness and ergodicity, chaos-based image encryption algorithms have been widely studied and developed in recent years. A novel digital image encryption scheme based on the chaotic ergodicity of Baker map is proposed in this paper. Different from traditional encryption schemes based on Baker map, we permute the pixel positions by their corresponding order numbers deriving from the approximating points in one chaotic orbit. To enhance the resistance to statistical and differential attacks, a diffusion process is suggested as well in the proposed scheme. The proposed scheme enlarges the key space significantly to resist brute-force attack. Additionally, the distribution of gray values in the cipher-image has a random-like behavior to resist statistical analysis. The proposed scheme is robust against cropping, tampering and noising attacks as well. It therefore suggests a high secure and efficient way for real-time image encryption and transmission in practice.

  18. Strong Authentication Scheme Based on Hand Geometry and Smart Card Factors

    Directory of Open Access Journals (Sweden)

    Ali A. Yassin

    2016-07-01

    Full Text Available In 2009, Xu et al. presented a safe, dynamic, id-based on remote user authentication method that has several advantages such as freely chosen passwords and mutual authentication. In this paper, we review the Xu–Zhu–Feng scheme and indicate many shortcomings in their scheme. Impersonation attacks and insider attacks could be effective. To overcome these drawbacks, we propose a secure biometric-based remote authentication scheme using biometric characteristics of hand-geometry, which is aimed at withstanding well-known attacks and achieving good performance. Furthermore, our work contains many crucial merits such as mutual authentication, user anonymity, freely chosen passwords, secure password changes, session key agreements, revocation by using personal biometrics, and does not need extra device or software for hand geometry in the login phase. Additionally, our scheme is highly efficient and withstands existing known attacks like password guessing, server impersonation, insider attacks, denial of service (DOS attacks, replay attacks, and parallel-session attacks. Compared with the other related schemes, our work is powerful both in communications and computation costs.

  19. A Novel Cooperation-Based Network Coding Scheme for Walking Scenarios in WBANs

    Directory of Open Access Journals (Sweden)

    Hongyun Zhang

    2017-01-01

    Full Text Available In Wireless Body Area Networks (WBANs, the tradeoff between network throughput and energy efficiency remains a key challenge. Most current transmission schemes try to cope with the challenge from the perspective of general Wireless Sensor Networks (WSNs, which may not take the peculiarities of WBAN channels into account. In this paper, we take advantage of the correlation of on-body channels in walking scenarios to achieve a better tradeoff between throughput and energy consumption. We first analyze the characteristics of on-body channels based on realistic channel gain datasets, which are collected by our customized wireless transceivers in walking scenarios. The analytical results confirm the rationale of our newly proposed transmission scheme A3NC, which explores the combination of the aggregative allocation (AA mechanism in MAC layer and the Analog Network Coding (ANC technique in PHY layer. Both theoretical analyses and simulation results show that the A3NC scheme achieves significant improvement in upload throughput and energy efficiency, compared to the conventional approaches.

  20. A cooperative online learning scheme for resource allocation in 5G systems

    KAUST Repository

    Alqerm, Ismail; Shihada, Basem

    2016-01-01

    The demand on mobile Internet related services has increased the need for higher bandwidth in cellular networks. The 5G technology is envisioned as a solution to satisfy this demand as it provides high data rates and scalable bandwidth. The multi-tier heterogeneous structure of 5G with dense base station deployment, relays, and device-to-device (D2D) communications intends to serve users with different QoS requirements. However, the multi-tier structure causes severe interference among the multi-tier users which further complicates the resource allocation problem. In this paper, we propose a cooperative scheme to tackle the interference problem, including both cross-tier interference that affects macro users from other tiers and co-tier interference, which is among users belong to the same tier. The scheme employs an online learning algorithm for efficient spectrum allocation with power and modulation adaptation capability. Our evaluation results show that our online scheme outperforms others and achieves significant improvements in throughput, spectral efficiency, fairness, and outage ratio. © 2016 IEEE.

  1. A cooperative online learning scheme for resource allocation in 5G systems

    KAUST Repository

    Alqerm, Ismail

    2016-07-26

    The demand on mobile Internet related services has increased the need for higher bandwidth in cellular networks. The 5G technology is envisioned as a solution to satisfy this demand as it provides high data rates and scalable bandwidth. The multi-tier heterogeneous structure of 5G with dense base station deployment, relays, and device-to-device (D2D) communications intends to serve users with different QoS requirements. However, the multi-tier structure causes severe interference among the multi-tier users which further complicates the resource allocation problem. In this paper, we propose a cooperative scheme to tackle the interference problem, including both cross-tier interference that affects macro users from other tiers and co-tier interference, which is among users belong to the same tier. The scheme employs an online learning algorithm for efficient spectrum allocation with power and modulation adaptation capability. Our evaluation results show that our online scheme outperforms others and achieves significant improvements in throughput, spectral efficiency, fairness, and outage ratio. © 2016 IEEE.

  2. A space-time lower-upper symmetric Gauss-Seidel scheme for the time-spectral method

    Science.gov (United States)

    Zhan, Lei; Xiong, Juntao; Liu, Feng

    2016-05-01

    The time-spectral method (TSM) offers the advantage of increased order of accuracy compared to methods using finite-difference in time for periodic unsteady flow problems. Explicit Runge-Kutta pseudo-time marching and implicit schemes have been developed to solve iteratively the space-time coupled nonlinear equations resulting from TSM. Convergence of the explicit schemes is slow because of the stringent time-step limit. Many implicit methods have been developed for TSM. Their computational efficiency is, however, still limited in practice because of delayed implicit temporal coupling, multiple iterative loops, costly matrix operations, or lack of strong diagonal dominance of the implicit operator matrix. To overcome these shortcomings, an efficient space-time lower-upper symmetric Gauss-Seidel (ST-LU-SGS) implicit scheme with multigrid acceleration is presented. In this scheme, the implicit temporal coupling term is split as one additional dimension of space in the LU-SGS sweeps. To improve numerical stability for periodic flows with high frequency, a modification to the ST-LU-SGS scheme is proposed. Numerical results show that fast convergence is achieved using large or even infinite Courant-Friedrichs-Lewy (CFL) numbers for unsteady flow problems with moderately high frequency and with the use of moderately high numbers of time intervals. The ST-LU-SGS implicit scheme is also found to work well in calculating periodic flow problems where the frequency is not known a priori and needed to be determined by using a combined Fourier analysis and gradient-based search algorithm.

  3. Decoupled Scheme for Time-Dependent Natural Convection Problem II: Time Semidiscreteness

    Directory of Open Access Journals (Sweden)

    Tong Zhang

    2014-01-01

    stability and the corresponding optimal error estimates are presented. Furthermore, a decoupled numerical scheme is proposed by decoupling the nonlinear terms via temporal extrapolation; optimal error estimates are established. Finally, some numerical results are provided to verify the performances of the developed algorithms. Compared with the coupled numerical scheme, the decoupled algorithm not only keeps good accuracy but also saves a lot of computational cost. Both theoretical analysis and numerical experiments show the efficiency and effectiveness of the decoupled method for time-dependent natural convection problem.

  4. Exact analysis of Packet Reversed Packet Combining Scheme and Modified Packet Combining Scheme; and a combined scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-07-01

    Packet combining scheme is a well defined simple error correction scheme for the detection and correction of errors at the receiver. Although it permits a higher throughput when compared to other basic ARQ protocols, packet combining (PC) scheme fails to correct errors when errors occur in the same bit locations of copies. In a previous work, a scheme known as Packet Reversed Packet Combining (PRPC) Scheme that will correct errors which occur at the same bit location of erroneous copies, was studied however PRPC does not handle a situation where a packet has more than 1 error bit. The Modified Packet Combining (MPC) Scheme that can correct double or higher bit errors was studied elsewhere. Both PRPC and MPC schemes are believed to offer higher throughput in previous studies, however neither adequate investigation nor exact analysis was done to substantiate this claim of higher throughput. In this work, an exact analysis of both PRPC and MPC is carried out and the results reported. A combined protocol (PRPC and MPC) is proposed and the analysis shows that it is capable of offering even higher throughput and better error correction capability at high bit error rate (BER) and larger packet size. (author)

  5. Compatible discrete operator schemes on polyhedral meshes for elliptic and Stokes equations

    International Nuclear Information System (INIS)

    Bonelle, Jerome

    2014-01-01

    This thesis presents a new class of spatial discretization schemes on polyhedral meshes, called Compatible Discrete Operator (CDO) schemes and their application to elliptic and Stokes equations In CDO schemes, preserving the structural properties of the continuous equations is the leading principle to design the discrete operators. De Rham maps define the degrees of freedom according to the physical nature of fields to discretize. CDO schemes operate a clear separation between topological relations (balance equations) and constitutive relations (closure laws). Topological relations are related to discrete differential operators, and constitutive relations to discrete Hodge operators. A feature of CDO schemes is the explicit use of a second mesh, called dual mesh, to build the discrete Hodge operator. Two families of CDO schemes are considered: vertex-based schemes where the potential is located at (primal) mesh vertices, and cell-based schemes where the potential is located at dual mesh vertices (dual vertices being in one-to-one correspondence with primal cells). The CDO schemes related to these two families are presented and their convergence is analyzed. A first analysis hinges on an algebraic definition of the discrete Hodge operator and allows one to identify three key properties: symmetry, stability, and P0-consistency. A second analysis hinges on a definition of the discrete Hodge operator using reconstruction operators, and the requirements on these reconstruction operators are identified. In addition, CDO schemes provide a unified vision on a broad class of schemes proposed in the literature (finite element, finite element, mimetic schemes... ). Finally, the reliability and the efficiency of CDO schemes are assessed on various test cases and several polyhedral meshes. (author)

  6. Developing Efficient Coordination Schemes to Control Over-Pumping in the Heihe River Basin, China

    Science.gov (United States)

    Pedrazzini, G.

    2015-12-01

    Many wicked water resources problems are approached in a social planner perspective. This not always matches the real institutional and policy-making context, where, rather, multiple decision-makers (DMs) can act independently, or weakly cooperate, ultimately producing system-wide inefficient trade-offs. The idea in this work is to adopt a more realistic approach, where the multi-DMs nature of the problem is preserved and the uncoordinated DMs are driven, thorough coordination mechanisms, towards a more system-wide efficient solution. An agent-based modelling framework linked to a surface and groundwater model is used to design these coordination mechanisms as constraints to the independent agents (i.e., DMs) behaviour. In the Heihe Basin the ongoing introduction of smart meter IC-card systems on farmers' pumping wells will soon allow monitoring and control of abstractions with the goal of preventing further depletion of the resource. The major interest of policy makers in the region concerns the development of new and the improvement of existing legislation on pricing schemes and/or groundwater quotas. The model outcome where agents act rationally but selfishly is compared to the optimal solution at system-level assuming perfect coordination and cooperation. The optimal solutions with respect to the given utility functions are computed using nonlinear optimization with a rolling out time horizon. The Pareto-Frontier is synthesized through an exhaustive sampling of the weight coefficient space and related to the current and to the historical management of the last 4 decades. The best parameter values for the proposed coordination mechanisms are determined and the alternatives are compared with respect to their efficiency and acceptability. Preliminary results suggest that a regulatory tax on groundwater of about a factor 10 of the current resource fee is required to increase the elasticity of the groundwater demand curve such that reducing consumption becomes

  7. A robust H.264/AVC video watermarking scheme with drift compensation.

    Science.gov (United States)

    Jiang, Xinghao; Sun, Tanfeng; Zhou, Yue; Wang, Wan; Shi, Yun-Qing

    2014-01-01

    A robust H.264/AVC video watermarking scheme for copyright protection with self-adaptive drift compensation is proposed. In our scheme, motion vector residuals of macroblocks with the smallest partition size are selected to hide copyright information in order to hold visual impact and distortion drift to a minimum. Drift compensation is also implemented to reduce the influence of watermark to the most extent. Besides, discrete cosine transform (DCT) with energy compact property is applied to the motion vector residual group, which can ensure robustness against intentional attacks. According to the experimental results, this scheme gains excellent imperceptibility and low bit-rate increase. Malicious attacks with different quantization parameters (QPs) or motion estimation algorithms can be resisted efficiently, with 80% accuracy on average after lossy compression.

  8. Voluntary agreements with white certificates for energy efficiency improvement as a hybrid policy instrument

    International Nuclear Information System (INIS)

    Oikonomou, V.; Patel, M.K.; Rietbergen, M.; Van der Gaast, W.

    2009-01-01

    In this paper we examine the implementation of a combined policy scheme that consists of a traditional instrument, the voluntary agreements (VAs), and an innovative one, the white certificates (WhC). The basic structure of this scheme is that energy suppliers who undertake an energy efficiency obligation under a white certificate scheme can make use of voluntary actions to enhance investments in innovative energy savings projects. Energy suppliers and other market parties can additionally or in parallel participate in voluntary agreements and set energy efficiency targets. For fulfilling their voluntary agreement target, these market parties can receive tax exemptions or receive white certificates that they can sell in the market. Transaction costs and baseline definition for demonstrating energy efficiency improvement deserve special attention. This policy can assist a country to enhance energy efficiency improvement while it stimulates innovation. Cost effectiveness can be higher than the case of stand-alone policy instruments, since more financing options are available for more expensive projects. Nevertheless, the added value of the scheme lies more in the implementation of innovative measures for enhanced energy efficiency. Furthermore, market parties can discover more business opportunities in energy efficiency and establish a green image; hence an integrated scheme should achieve higher political acceptability. (author)

  9. A new communication scheme for the neutron diffusion nodal method in a distributed computing environment

    International Nuclear Information System (INIS)

    Kirk, B.L.; Azmy, Y.

    1994-01-01

    A modified scheme is developed for solving the two-dimensional nodal diffusion equations on distributed memory computers. The scheme is aimed at minimizing the volume of communication among processors while maximizing the tasks in parallel. Results show a significant improvement in parallel efficiency on the Intel iPSC/860 hypercube compared to previous algorithms

  10. A predictor-corrector scheme for solving the Volterra integral equation

    KAUST Repository

    Al Jarro, Ahmed

    2011-08-01

    The occurrence of late time instabilities is a common problem of almost all time marching methods developed for solving time domain integral equations. Implicit marching algorithms are now considered stable with various efforts that have been developed for removing low and high frequency instabilities. On the other hand, literature on stabilizing explicit schemes, which might be considered more efficient since they do not require a matrix inversion at each time step, is practically non-existent. In this work, a stable but still explicit predictor-corrector scheme is proposed for solving the Volterra integral equation and its efficacy is verified numerically. © 2011 IEEE.

  11. Equivalence between the Energy Stable Flux Reconstruction and Filtered Discontinuous Galerkin Schemes

    Science.gov (United States)

    Zwanenburg, Philip; Nadarajah, Siva

    2016-02-01

    The aim of this paper is to demonstrate the equivalence between filtered Discontinuous Galerkin (DG) schemes and the Energy Stable Flux Reconstruction (ESFR) schemes, expanding on previous demonstrations in 1D [1] and for straight-sided elements in 3D [2]. We first derive the DG and ESFR schemes in strong form and compare the respective flux penalization terms while highlighting the implications of the fundamental assumptions for stability in the ESFR formulations, notably that all ESFR scheme correction fields can be interpreted as modally filtered DG correction fields. We present the result in the general context of all higher dimensional curvilinear element formulations. Through a demonstration that there exists a weak form of the ESFR schemes which is both discretely and analytically equivalent to the strong form, we then extend the results obtained for the strong formulations to demonstrate that ESFR schemes can be interpreted as a DG scheme in weak form where discontinuous edge flux is substituted for numerical edge flux correction. Theoretical derivations are then verified with numerical results obtained from a 2D Euler testcase with curved boundaries. Given the current choice of high-order DG-type schemes and the question as to which might be best to use for a specific application, the main significance of this work is the bridge that it provides between them. Clearly outlining the similarities between the schemes results in the important conclusion that it is always less efficient to use ESFR schemes, as opposed to the weak DG scheme, when solving problems implicitly.

  12. A novel authentication scheme using self-certified public keys for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-06-01

    Telecare medical information systems (TMIS), with the explosive growth of communication technology and physiological monitoring devices, are applied increasingly to enable and support healthcare delivery services. In order to safeguard patients' privacy and tackle the illegal access, authentication schemes for TMIS have been investigated and designed by many researchers. Many of them are promising for adoption in practice, nevertheless, they still have security flaws. In this paper, we propose a novel remote authentication scheme for TMIS using self-certified public keys, which is formally secure in the ID-mBJM model. Besides, the proposed scheme has better computational efficiency. Compared to the related schemes, our protocol is more practical for telemedicine system.

  13. Efficient and stable model reduction scheme for the numerical simulation of broadband acoustic metamaterials

    DEFF Research Database (Denmark)

    Hyun, Jaeyub; Kook, Junghwan; Wang, Semyung

    2015-01-01

    ) as a basis vector. The proposed AQSRV-based model reduction scheme has the following two representative features: (1) Multiple frequency subintervals and (2) Adaptive selection of the subinterval information (i.e., the proper number and location of the center frequencies) and basis vector at each subinterval...

  14. Fast Schemes for Computing Similarities between Gaussian HMMs and Their Applications in Texture Image Classification

    Directory of Open Access Journals (Sweden)

    Chen Ling

    2005-01-01

    Full Text Available An appropriate definition and efficient computation of similarity (or distance measures between two stochastic models are of theoretical and practical interest. In this work, a similarity measure, that is, a modified "generalized probability product kernel," of Gaussian hidden Markov models is introduced. Two efficient schemes for computing this similarity measure are presented. The first scheme adopts a forward procedure analogous to the approach commonly used in probability evaluation of observation sequences on HMMs. The second scheme is based on the specially defined similarity transition matrix of two Gaussian hidden Markov models. Two scaling procedures are also proposed to solve the out-of-precision problem in the implementation. The effectiveness of the proposed methods has been evaluated on simulated observations with predefined model parameters, and on natural texture images. Promising experimental results have been observed.

  15. Trajectory errors of different numerical integration schemes diagnosed with the MPTRAC advection module driven by ECMWF operational analyses

    Science.gov (United States)

    Rößler, Thomas; Stein, Olaf; Heng, Yi; Baumeister, Paul; Hoffmann, Lars

    2018-02-01

    The accuracy of trajectory calculations performed by Lagrangian particle dispersion models (LPDMs) depends on various factors. The optimization of numerical integration schemes used to solve the trajectory equation helps to maximize the computational efficiency of large-scale LPDM simulations. We analyzed global truncation errors of six explicit integration schemes of the Runge-Kutta family, which we implemented in the Massive-Parallel Trajectory Calculations (MPTRAC) advection module. The simulations were driven by wind fields from operational analysis and forecasts of the European Centre for Medium-Range Weather Forecasts (ECMWF) at T1279L137 spatial resolution and 3 h temporal sampling. We defined separate test cases for 15 distinct regions of the atmosphere, covering the polar regions, the midlatitudes, and the tropics in the free troposphere, in the upper troposphere and lower stratosphere (UT/LS) region, and in the middle stratosphere. In total, more than 5000 different transport simulations were performed, covering the months of January, April, July, and October for the years 2014 and 2015. We quantified the accuracy of the trajectories by calculating transport deviations with respect to reference simulations using a fourth-order Runge-Kutta integration scheme with a sufficiently fine time step. Transport deviations were assessed with respect to error limits based on turbulent diffusion. Independent of the numerical scheme, the global truncation errors vary significantly between the different regions. Horizontal transport deviations in the stratosphere are typically an order of magnitude smaller compared with the free troposphere. We found that the truncation errors of the six numerical schemes fall into three distinct groups, which mostly depend on the numerical order of the scheme. Schemes of the same order differ little in accuracy, but some methods need less computational time, which gives them an advantage in efficiency. The selection of the integration

  16. Readout scheme for the Baby-MIND detector

    CERN Document Server

    Noah, Etam; Cadoux, F; Favre, Y; Martinez, B; Nicola, L; Parsa, S; Rayner, M; Antonova, M; Fedotov, S; Izmaylov, A; Kleymenova, A; Khabibullin, M; Khotyantsev, A; Kudenko, Y; Likhacheva, V; Mefodiev, A; Mineev, O; Ovsiannikova, T; Shaykhiev, A; Suvorov, S; Yershov, N; Tsenov, R

    2016-01-01

    A readout scheme has been designed for the plastic scintillator bars of the Baby-MIND detector modules. This spectrometer will measure momentum and identify the charge of 1 GeV/c muons with magnetized iron plates interleaved with detector modules. One challenge the detector aims to address is that of keeping high charge identification efficiencies for momenta below 1 GeV/c where multiple scattering in the iron plates degrades momentum resolution. A front-end board has been developed, with 3 CITIROC readout chips per board and up to 96 channels. Hamamatsu MPPCs type S12571-025C photosensors were chosen for readout of wavelength shifting fibers embedded in plastic scintillators. Procurement of the MPPCs has been carried out to instrument 3000 channels in total. Design choices and first results of this readout scheme are presented.

  17. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Jung, Jaewook; Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  18. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    Full Text Available Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  19. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System

    Science.gov (United States)

    Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency. PMID:28046075

  20. Fast rerouting schemes for protected mobile IP over MPLS networks

    Science.gov (United States)

    Wen, Chih-Chao; Chang, Sheng-Yi; Chen, Huan; Chen, Kim-Joan

    2005-10-01

    Fast rerouting is a critical traffic engineering operation in the MPLS networks. To implement the Mobile IP service over the MPLS network, one can collaborate with the fast rerouting operation to enhance the availability and survivability. MPLS can protect critical LSP tunnel between Home Agent (HA) and Foreign Agent (FA) using the fast rerouting scheme. In this paper, we propose a simple but efficient algorithm to address the triangle routing problem for the Mobile IP over the MPLS networks. We consider this routing issue as a link weighting and capacity assignment (LW-CA) problem. The derived solution is used to plan the fast restoration mechanism to protect the link or node failure. In this paper, we first model the LW-CA problem as a mixed integer optimization problem. Our goal is to minimize the call blocking probability on the most congested working truck for the mobile IP connections. Many existing network topologies are used to evaluate the performance of our scheme. Results show that our proposed scheme can obtain the best performance in terms of the smallest blocking probability compared to other schemes.